[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 60.559099] audit: type=1800 audit(1543081258.606:25): pid=6550 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 60.578304] audit: type=1800 audit(1543081258.606:26): pid=6550 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 60.597692] audit: type=1800 audit(1543081258.626:27): pid=6550 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.85' (ECDSA) to the list of known hosts. 2018/11/24 17:41:12 fuzzer started 2018/11/24 17:41:17 dialing manager at 10.128.0.26:38547 2018/11/24 17:41:17 syscalls: 1 2018/11/24 17:41:17 code coverage: enabled 2018/11/24 17:41:17 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/11/24 17:41:17 setuid sandbox: enabled 2018/11/24 17:41:17 namespace sandbox: enabled 2018/11/24 17:41:17 Android sandbox: /sys/fs/selinux/policy does not exist 2018/11/24 17:41:17 fault injection: enabled 2018/11/24 17:41:17 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/11/24 17:41:17 net packet injection: enabled 2018/11/24 17:41:17 net device setup: enabled 17:44:04 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000c00)={0xffffffffffffffff, &(0x7f0000000a80), 0x0}, 0x18) syzkaller login: [ 246.958668] IPVS: ftp: loaded support on port[0] = 21 [ 249.210198] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.216756] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.225618] device bridge_slave_0 entered promiscuous mode [ 249.370947] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.377517] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.386155] device bridge_slave_1 entered promiscuous mode [ 249.516603] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 249.645816] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 250.045964] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 250.179934] bond0: Enslaving bond_slave_1 as an active interface with an up link 17:44:08 executing program 1: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) io_destroy(0x0) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ptmx\x00', 0x801, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) r2 = socket(0x0, 0x0, 0x10001) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) [ 251.033887] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 251.042044] team0: Port device team_slave_0 added [ 251.150825] IPVS: ftp: loaded support on port[0] = 21 [ 251.183544] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 251.191661] team0: Port device team_slave_1 added [ 251.437702] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.578573] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 251.585693] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.594673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.837847] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 251.845556] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.854879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.073226] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 252.080835] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.090208] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.455701] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.462454] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.469577] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.476288] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.485276] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 254.773078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.887156] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.893771] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.902425] device bridge_slave_0 entered promiscuous mode [ 255.144189] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.150648] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.159135] device bridge_slave_1 entered promiscuous mode [ 255.311901] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 255.462861] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 256.070807] bond0: Enslaving bond_slave_0 as an active interface with an up link 17:44:14 executing program 2: socketpair$unix(0x1, 0x1000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) pkey_mprotect(&(0x7f000054a000/0x4000)=nil, 0x4000, 0x0, r2) [ 256.323394] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 256.628270] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 256.638257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.949002] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 256.956150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.169641] IPVS: ftp: loaded support on port[0] = 21 [ 257.735274] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 257.743480] team0: Port device team_slave_0 added [ 258.035432] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 258.043548] team0: Port device team_slave_1 added [ 258.267662] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 258.274953] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.283845] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.421413] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 258.428686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.437725] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.613877] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 258.621496] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.630564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.796580] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 258.804183] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.813350] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 261.391430] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.397985] bridge0: port 1(bridge_slave_0) entered disabled state [ 261.406439] device bridge_slave_0 entered promiscuous mode [ 261.642357] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.648806] bridge0: port 2(bridge_slave_1) entered disabled state [ 261.657130] device bridge_slave_1 entered promiscuous mode [ 261.686125] bridge0: port 2(bridge_slave_1) entered blocking state [ 261.692666] bridge0: port 2(bridge_slave_1) entered forwarding state [ 261.699555] bridge0: port 1(bridge_slave_0) entered blocking state [ 261.706146] bridge0: port 1(bridge_slave_0) entered forwarding state [ 261.715045] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 261.899071] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 262.180805] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 262.188263] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 262.987422] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 263.216716] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 263.519014] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 263.526125] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 263.829937] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 263.837133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 264.656562] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 264.665171] team0: Port device team_slave_0 added [ 264.746816] 8021q: adding VLAN 0 to HW filter on device bond0 [ 264.909454] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 264.917783] team0: Port device team_slave_1 added 17:44:23 executing program 3: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x100000041) write$binfmt_misc(r0, &(0x7f00000001c0)={"73797af3"}, 0x4) [ 265.315218] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 265.322484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 265.331170] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 265.660836] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 265.668100] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 265.677099] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 265.997983] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 266.040343] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 266.048118] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.057117] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.200613] IPVS: ftp: loaded support on port[0] = 21 [ 266.341563] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 266.349297] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 266.358557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 267.254596] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 267.261051] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 267.268969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 268.458564] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.998814] bridge0: port 2(bridge_slave_1) entered blocking state [ 270.005400] bridge0: port 2(bridge_slave_1) entered forwarding state [ 270.012529] bridge0: port 1(bridge_slave_0) entered blocking state [ 270.018975] bridge0: port 1(bridge_slave_0) entered forwarding state [ 270.028130] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 270.035022] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 271.985025] bridge0: port 1(bridge_slave_0) entered blocking state [ 271.991627] bridge0: port 1(bridge_slave_0) entered disabled state [ 272.000036] device bridge_slave_0 entered promiscuous mode [ 272.304834] bridge0: port 2(bridge_slave_1) entered blocking state [ 272.311309] bridge0: port 2(bridge_slave_1) entered disabled state [ 272.320057] device bridge_slave_1 entered promiscuous mode [ 272.683648] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 272.966981] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 273.923478] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 274.287038] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 274.544884] 8021q: adding VLAN 0 to HW filter on device bond0 [ 274.586425] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 274.593626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 274.909203] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 274.916387] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 275.759203] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 17:44:34 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) rseq(&(0x7f0000000440), 0x20, 0x0, 0x0) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) fchmod(r0, 0x100) syz_open_dev$usb(0x0, 0x5, 0x0) geteuid() fstat(r1, &(0x7f0000000080)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 275.970687] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 275.978980] team0: Port device team_slave_0 added [ 276.412724] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 276.420721] team0: Port device team_slave_1 added [ 276.740205] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 276.747584] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 276.756304] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.091291] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 277.098446] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 277.107279] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 277.140176] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 277.146685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.154597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.447096] IPVS: ftp: loaded support on port[0] = 21 [ 277.458395] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 277.466134] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.475142] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 17:44:35 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/49, 0x31}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) socket$kcm(0x2, 0x0, 0x2) socket$kcm(0x2, 0x0, 0x2) [ 277.964990] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 277.972747] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.981565] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 278.576741] 8021q: adding VLAN 0 to HW filter on device team0 17:44:36 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x10000, 0x0, 0x11011, r0, 0x0) syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1, 0x200) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000080)=@req3, 0x1c) setsockopt$packet_buf(r0, 0x107, 0xd, &(0x7f00000000c0)="5c9821f086fd9b9f2287cb9c224cdf3db25aa75810d77878368fa9c1d7df3d32a93789de583838f762eb94f9203800237429be97dc019abc9b9956fcecdf4edb0ca74dfca01ab381bbb39412c65cc45a11aad7cd9d7b13e513f87193e629ddb0", 0x60) 17:44:37 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x2) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, r1, 0x300, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$UI_SET_SWBIT(r0, 0x80045510, 0x0) fcntl$setlease(r0, 0x400, 0x3) 17:44:37 executing program 0: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=@setlink={0x50, 0x13, 0x311, 0x0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_IFALIAS={0x14, 0x28, 'veth0_to_team\x00'}, @IFLA_IFNAME={0x14, 0x3, 'team_slave_1\x00'}]}, 0x50}}, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x42, 0x0) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000200)={0x7fffffff, 0x1}) r3 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x3, 0x5ab13b6d69a0ccae) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000100)=0x1, 0x4) [ 279.908758] netlink: 'syz-executor0': attribute type 40 has an invalid length. [ 279.963811] A link change request failed with some changes committed already. Interface team_slave_1 may have been left with an inconsistent configuration, please check. [ 280.106135] netlink: 'syz-executor0': attribute type 40 has an invalid length. [ 280.113736] A link change request failed with some changes committed already. Interface team_slave_1 may have been left with an inconsistent configuration, please check. 17:44:38 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) setsockopt$packet_int(r2, 0x107, 0xe, 0x0, 0x0) 17:44:39 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001600)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:44:39 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001600)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:44:39 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, &(0x7f0000001600)={0x53, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 282.493838] bridge0: port 2(bridge_slave_1) entered blocking state [ 282.500407] bridge0: port 2(bridge_slave_1) entered forwarding state [ 282.507566] bridge0: port 1(bridge_slave_0) entered blocking state [ 282.514111] bridge0: port 1(bridge_slave_0) entered forwarding state [ 282.523337] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 283.082445] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 283.929670] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.936537] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.945719] device bridge_slave_0 entered promiscuous mode [ 284.259421] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.284136] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.290596] bridge0: port 2(bridge_slave_1) entered disabled state [ 284.299621] device bridge_slave_1 entered promiscuous mode [ 284.621092] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 285.005470] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 285.625480] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 285.988334] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 286.357596] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 286.647768] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 286.655039] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.868094] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 286.874506] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.882498] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 286.979464] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 286.986712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.265543] print_req_error: I/O error, dev loop3, sector 0 [ 287.271542] Buffer I/O error on dev loop3, logical block 0, lost async page write [ 287.279533] print_req_error: I/O error, dev loop3, sector 8 [ 287.285406] Buffer I/O error on dev loop3, logical block 1, lost async page write [ 287.293325] print_req_error: I/O error, dev loop3, sector 16 [ 287.299231] Buffer I/O error on dev loop3, logical block 2, lost async page write [ 287.307610] print_req_error: I/O error, dev loop3, sector 24 [ 287.313558] Buffer I/O error on dev loop3, logical block 3, lost async page write [ 287.321406] print_req_error: I/O error, dev loop3, sector 32 [ 287.327567] Buffer I/O error on dev loop3, logical block 4, lost async page write [ 287.335413] print_req_error: I/O error, dev loop3, sector 40 [ 287.341281] Buffer I/O error on dev loop3, logical block 5, lost async page write [ 287.349264] print_req_error: I/O error, dev loop3, sector 48 [ 287.355230] Buffer I/O error on dev loop3, logical block 6, lost async page write [ 287.363122] print_req_error: I/O error, dev loop3, sector 56 [ 287.368992] Buffer I/O error on dev loop3, logical block 7, lost async page write [ 287.377131] print_req_error: I/O error, dev loop3, sector 64 [ 287.383102] Buffer I/O error on dev loop3, logical block 8, lost async page write [ 287.390869] print_req_error: I/O error, dev loop3, sector 72 [ 287.396863] Buffer I/O error on dev loop3, logical block 9, lost async page write 17:44:46 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x2880, 0x0) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x5) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000000c0)=0xffffffffffffffff) [ 288.223174] 8021q: adding VLAN 0 to HW filter on device team0 [ 288.230090] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 288.238251] team0: Port device team_slave_0 added [ 288.506306] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 288.514525] team0: Port device team_slave_1 added [ 288.814673] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 288.821702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 288.830689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 289.055945] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 289.063563] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 289.072557] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 289.312025] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 289.319976] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 289.328991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 289.571511] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 289.579324] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 289.588246] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 291.545226] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.551692] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.558715] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.565256] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.573728] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 291.580268] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 293.365002] 8021q: adding VLAN 0 to HW filter on device bond0 [ 294.145898] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 17:44:52 executing program 2: socketpair$unix(0x1, 0x1000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) pkey_mprotect(&(0x7f000054a000/0x4000)=nil, 0x4000, 0x0, r2) [ 294.770540] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 294.777098] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 294.784923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 295.494088] 8021q: adding VLAN 0 to HW filter on device team0 [ 298.322344] 8021q: adding VLAN 0 to HW filter on device bond0 [ 298.749204] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready 17:44:57 executing program 3: socketpair$unix(0x1, 0x1000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) pkey_mprotect(&(0x7f000054a000/0x4000)=nil, 0x4000, 0x0, r2) [ 299.155163] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 299.161410] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 299.169455] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.806521] 8021q: adding VLAN 0 to HW filter on device team0 [ 301.701100] kauditd_printk_skb: 3 callbacks suppressed [ 301.701136] audit: type=1326 audit(1543081499.746:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8082 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x50000 [ 301.727987] audit: type=1326 audit(1543081499.746:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8082 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457569 code=0x50000 [ 301.749279] audit: type=1326 audit(1543081499.746:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8082 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457569 code=0x50000 [ 301.770620] audit: type=1326 audit(1543081499.746:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8082 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457569 code=0x50000 [ 301.791948] audit: type=1326 audit(1543081499.746:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8082 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457569 code=0x50000 [ 301.813178] audit: type=1326 audit(1543081499.746:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8082 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457569 code=0x50000 [ 301.834428] audit: type=1326 audit(1543081499.746:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8082 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457569 code=0x50000 [ 301.855703] audit: type=1326 audit(1543081499.746:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8082 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457569 code=0x50000 [ 301.877271] audit: type=1326 audit(1543081499.746:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8082 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457569 code=0x50000 [ 301.898515] audit: type=1326 audit(1543081499.746:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8082 comm="syz-executor4" exe="/root/syz-executor4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x457569 code=0x50000 17:45:00 executing program 4: 17:45:00 executing program 0: r0 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000)=0x8d0, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fsetxattr(r0, &(0x7f0000000100)=@known='system.posix_acl_access\x00', &(0x7f0000000040)="020000002000dddf6b284699df92d53e6f4a02759b9461ac", 0x18, 0x0) 17:45:00 executing program 5: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x5, 0x80) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000040)={0x0, 0x1c, "a257d730cb73ee4195c8343b14d6a8a81052b5502f91cf23ba5ad360"}, &(0x7f0000000080)=0x24) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f00000000c0)={r1, @in6={{0xa, 0x4e24, 0x6, @local, 0x10001}}, [0x9, 0x5, 0x278f, 0x8001, 0x1, 0x5b, 0x3, 0x7b, 0x40, 0x2, 0x44f2, 0x7, 0x7f, 0xbc69, 0x6ef]}, &(0x7f00000001c0)=0x100) r2 = getpgid(0xffffffffffffffff) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000000300)=0xe8) fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={r2, r3, r4}, 0xc) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f0000000400)) ioctl$VHOST_SET_VRING_BASE(r0, 0x4008af12, &(0x7f0000000440)={0x2, 0x1}) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000001480)={r0, &(0x7f0000000480)="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"}, 0x10) ioctl$sock_SIOCADDDLCI(r0, 0x8980, &(0x7f00000014c0)={'\x00', 0x1e9e}) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r5 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000001500)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r5, 0x40087602, &(0x7f0000001540)=0x7) r6 = syz_open_dev$vbi(&(0x7f0000001580)='/dev/vbi#\x00', 0x0, 0x2) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000015c0)={0x3, 'vcan0\x00', 0x3}, 0x18) ioctl$KVM_SET_ONE_REG(r6, 0x4010aeac, &(0x7f0000001600)={0x3, 0xffffffff}) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000001640)=@assoc_value, &(0x7f0000001680)=0x8) setsockopt$RDS_CONG_MONITOR(r6, 0x114, 0x6, &(0x7f00000016c0), 0x4) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000001700)={0x2, r0}) setsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000001740)=0x80000000, 0x4) fcntl$F_SET_FILE_RW_HINT(r5, 0x40e, &(0x7f0000001780)=0x2) sched_rr_get_interval(r2, &(0x7f00000017c0)) writev(r6, &(0x7f00000018c0)=[{&(0x7f0000001800)}, {&(0x7f0000001840)="df28c48b81cf9b40a4aac0392d729b91a7db140b9740ed55807f94fe9537e7", 0x1f}, {&(0x7f0000001880)="db315a5acc7972a5e1bb6f0fbb5c29765a050d4e5bdc3e6ac029c131f86fce10", 0x20}], 0x3) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000001900)={0x4, 0x8, 0x200, 0x0, 0xd}) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000001980)={0x1ff, 0x9, 0x1a, "bb7d8db5b4b74477a0fc06465eac49b340aa5527cf2e82ee07540f29c4b7fb274ce1239200fe5d526514e999dd8f2e0fe8b62e34f48f9e5d1640cdc9", 0x36, "102f0b4de6d9623fb28b8ce8bde8efc2b4631fdf012a7a86ff6228ea72a3b9c1d0ea7155fb9eda5e8a859cde89beaf0f79803cd87381819e17278b7c", 0x10}) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000001a80)={0x7, &(0x7f0000001a40)=[{}, {}, {}, {}, {}, {0x0}, {}]}) ioctl$DRM_IOCTL_GET_SAREA_CTX(r0, 0xc010641d, &(0x7f0000001b80)={r7, &(0x7f0000001ac0)=""/151}) openat$autofs(0xffffffffffffff9c, &(0x7f0000001bc0)='/dev/autofs\x00', 0x40000, 0x0) 17:45:00 executing program 2: socketpair$unix(0x1, 0x1000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) pkey_mprotect(&(0x7f000054a000/0x4000)=nil, 0x4000, 0x0, r2) 17:45:00 executing program 1: 17:45:00 executing program 3: socketpair$unix(0x1, 0x1000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) pkey_mprotect(&(0x7f000054a000/0x4000)=nil, 0x4000, 0x0, r2) 17:45:00 executing program 3: socketpair$unix(0x1, 0x1000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) pkey_mprotect(&(0x7f000054a000/0x4000)=nil, 0x4000, 0x0, r2) 17:45:00 executing program 0: 17:45:00 executing program 1: 17:45:00 executing program 4: 17:45:00 executing program 0: 17:45:00 executing program 1: 17:45:01 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000004000)) getdents64(r0, &(0x7f0000000080)=""/32, 0x61757060233a0030) getdents64(r0, 0x0, 0x0) 17:45:01 executing program 0: mkdir(&(0x7f0000f4eff8)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) mkdir(&(0x7f0000024ff0)='./file0/control\x00', 0x0) mkdir(&(0x7f0000155ff2)='./file0/file0\x00', 0x0) rename(&(0x7f000001cff2)='./file0/file0\x00', &(0x7f000001c000)='./file0/control\x00') [ 303.631046] IPVS: ftp: loaded support on port[0] = 21 [ 305.215243] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.221801] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.229826] device bridge_slave_0 entered promiscuous mode [ 305.300578] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.307335] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.315254] device bridge_slave_1 entered promiscuous mode [ 305.386094] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 305.458002] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 305.674226] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 305.751422] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 305.893112] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 305.900059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 306.115684] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 306.123285] team0: Port device team_slave_0 added [ 306.194472] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 306.202134] team0: Port device team_slave_1 added [ 306.273996] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 306.349631] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 306.422633] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 306.429937] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 306.439156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 306.506256] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 306.513550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 306.522441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 307.311405] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.317884] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.324793] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.331225] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.339890] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 307.903351] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 310.288143] 8021q: adding VLAN 0 to HW filter on device bond0 [ 310.626544] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 310.892153] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 310.898560] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 310.906722] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 311.175171] 8021q: adding VLAN 0 to HW filter on device team0 17:45:10 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@local, @remote, [], {@arp={0x806, @ether_ipv4={0x6, 0x800, 0x6, 0x4, 0x2, @broadcast, @empty, @dev, @local}}}}, 0x0) 17:45:10 executing program 1: r0 = socket$inet6(0xa, 0x2000000802, 0x0) connect$inet6(r0, &(0x7f000000cfe4), 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f000067c000)=@fragment, 0x8) sendmmsg(r0, &(0x7f0000ad9000), 0x4000154, 0x0) 17:45:10 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000004000)) getdents64(r0, &(0x7f0000000080)=""/32, 0x61757060233a0030) getdents64(r0, 0x0, 0x0) 17:45:10 executing program 0: r0 = timerfd_create(0x10000000000008, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timerfd_settime(r0, 0x1, &(0x7f0000000240)={{0x0, r1+30000000}, {0x0, 0x1c9c380}}, 0x0) timerfd_gettime(r0, &(0x7f0000000000)) 17:45:10 executing program 2: socketpair$unix(0x1, 0x1000000001, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) readv(r1, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/14, 0xe}], 0x1) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x80000003, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = pkey_alloc(0x0, 0x0) pkey_free(0xffffffffffffffff) pkey_mprotect(&(0x7f000054a000/0x4000)=nil, 0x4000, 0x0, r2) 17:45:10 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00004ba000)={0x0, 0x0, &(0x7f0000dc5000)={&(0x7f0000c6d417)=@getlink={0x28, 0x12, 0x801, 0x0, 0x0, {}, [@IFLA_EXT_MASK={0x8}]}, 0x28}}, 0x0) 17:45:11 executing program 5: mkdir(&(0x7f0000000080)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000240)={0xa0000013}) inotify_add_watch(r0, &(0x7f0000ebbff6)='./control\x00', 0x80) rmdir(&(0x7f0000f98ff6)='./control\x00') 17:45:11 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d)}], 0x1}, 0x0) 17:45:11 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) gettid() timer_create(0x3, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) timer_gettime(0x0, &(0x7f0000000040)) 17:45:11 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000180)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) 17:45:11 executing program 4: timer_create(0xfffffffffffffffc, 0x0, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f00000000c0)) 17:45:11 executing program 0: perf_event_open(&(0x7f0000757f88)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:45:11 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns/ipc\x00') setns(r0, 0x3) 17:45:11 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x2040, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x17cd, 0x0) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x79fd, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 17:45:12 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@remote, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@multicast2, 0x0, 0xff}, 0x0, @in6=@mcast1, 0x0, 0x3, 0x0, 0x8}}, 0xe8) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@link_local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x3c, 0x0, @local, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 17:45:12 executing program 0: syz_emit_ethernet(0x0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) 17:45:12 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000)={0x0, 0x1, 0xfffffffffffffffc}, 0x4) syz_emit_ethernet(0x36, &(0x7f0000c22000)={@random="9a52438e8227", @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @icmp=@timestamp}}}}, 0x0) 17:45:12 executing program 3: symlink(&(0x7f000000bffa)='./control\x00', &(0x7f000000affa)='./bus\x00') symlink(&(0x7f0000cc9ff6)='./bus/file0\x00', &(0x7f000017b000)='./control\x00') utime(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)) 17:45:12 executing program 5: mkdir(&(0x7f0000cb3ff8)='./file0\x00', 0x0) chdir(&(0x7f0000cd2ff8)='./file0\x00') mkdir(&(0x7f0000000140)='./file0\x00', 0x0) 17:45:12 executing program 1: mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x4, 0x31, 0xffffffffffffffff, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f00002c6ff0)={0x77359400}, &(0x7f0000785ff4)={0x0}) 17:45:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) faccessat(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:45:12 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x805, 0x0) bind$unix(r1, &(0x7f00000000c0)=@abs={0x1}, 0x2) 17:45:13 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 17:45:13 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000280)=[{{&(0x7f0000000040)=@sco, 0x8, &(0x7f0000000200), 0x2, &(0x7f0000000240)=""/22, 0xfffffc6d}}], 0x40002ba, 0x0, 0x0) 17:45:13 executing program 5: syz_open_procfs(0x0, &(0x7f0000a94000)='ns/pid\x00') 17:45:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x5, 0x0, "d898760a608655cdd122b7aae6777de2b6d61f3426116a044800a28586f0363b30b2e13b4dde1df995d151c2a717f5d0469e5fd4d3cae6eb6715077452ed8575a6d8b6805619337678a5377f2cc5e781"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x0, "27b4678a775409d8c3fb5d63b4b439332c466db9240e64ce5d1a43474f1569b2d7280e1eeca815be3cf38bf426b87aa17ce628a37aadab3fc21532cb97c1e8f57e741d7131a92476cddd15b27998b7a0"}, 0xd8) [ 315.173520] bridge0: port 1(bridge_slave_0) entered blocking state [ 315.180103] bridge0: port 1(bridge_slave_0) entered forwarding state 17:45:13 executing program 4: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe, 0x0) 17:45:13 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f000009a000)=0x1, 0x4) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) 17:45:13 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'syz_tun\x00'}) 17:45:13 executing program 5: pipe2$9p(0x0, 0x0) write$P9_RFSYNC(0xffffffffffffffff, 0x0, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000003600)='/proc/self/attr/exec\x00', 0x2, 0x0) 17:45:13 executing program 3: add_key$user(&(0x7f0000000280)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) clone(0x8010900, 0x0, 0x0, 0x0, 0x0) 17:45:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=@ipv6_newroute={0x24, 0x18, 0x221, 0x0, 0x0, {0xa, 0x30}, [@RTA_IIF={0x8}]}, 0x24}}, 0x0) 17:45:13 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) ioctl$SIOCSIFHWADDR(r1, 0x8937, &(0x7f0000000000)={'bridge_slave_1\x00', @random="01003a1e2410"}) [ 315.973198] hrtimer: interrupt took 258130 ns 17:45:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x3c, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r1, 0x29, 0x3e, &(0x7f0000000100)="5780d01c", 0x4) sendto$inet6(r1, &(0x7f0000000280)="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", 0x5ad, 0x0, 0x0, 0x0) close(r1) 17:45:14 executing program 5: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) 17:45:20 executing program 0: open(&(0x7f0000000000)='./file0\x00', 0x10442, 0x0) 17:45:20 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='nfs4\x00', 0x0, &(0x7f000000a000)) 17:45:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=@ipv6_newroute={0x24, 0x18, 0x221, 0x0, 0x0, {0xa, 0x30}, [@RTA_IIF={0x8}]}, 0x24}}, 0x0) 17:45:20 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_script(r0, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x200000010, &(0x7f0000000080)=0x5, 0x4) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/148, 0x94}, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000037f, 0x0) 17:45:20 executing program 5: r0 = socket(0x20002000000010, 0x802, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(r0) write(r2, &(0x7f00000001c0)="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", 0xfc) recvfrom(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 17:45:20 executing program 1: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:45:20 executing program 3: mknod$loop(&(0x7f0000000000)='./file1\x00', 0x2000, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) 17:45:20 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=@ipv6_newroute={0x24, 0x18, 0x221, 0x0, 0x0, {0xa, 0x30}, [@RTA_IIF={0x8}]}, 0x24}}, 0x0) 17:45:20 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) pipe(0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='security.selinux\x00', &(0x7f00000000c0)='proc:/\x00', 0xfe0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) 17:45:20 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='user.syz\x00', 0x0, 0x0, 0x0) 17:45:20 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000001780)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000140)="aea8b5825b3a5a8334859e96245c3a55f146c6ff2f1350c3ff3fa66aa9", 0x1d}], 0x1}, 0x0) r0 = memfd_create(&(0x7f0000000240)='\'', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000d82000)='/dev/snd/seq\x00', 0x0, 0x8000000040102) r2 = dup2(r1, r1) write$sndseq(r0, &(0x7f0000000140)=[{0xfff, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x0, 0x0}}], 0x30) write$sndseq(r0, &(0x7f0000000180)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @queue}], 0x30) sendfile(r2, r0, &(0x7f0000000040), 0x80000000) 17:45:21 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='nfs4\x00', 0x0, &(0x7f000000a000)) 17:45:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) write(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) 17:45:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2000000000000003, 0x300) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000140)="be862ed9", 0x4) 17:45:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=@ipv6_newroute={0x24, 0x18, 0x221, 0x0, 0x0, {0xa, 0x30}, [@RTA_IIF={0x8}]}, 0x24}}, 0x0) 17:45:21 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) close(r0) 17:45:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x6fff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) 17:45:21 executing program 3: r0 = socket(0x2, 0x2000080003, 0x5) getsockopt(r0, 0x0, 0xd0, 0x0, 0x0) 17:45:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000f78000)=0xff) 17:45:21 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=@ipv6_newroute={0x24, 0x18, 0x221, 0x0, 0x0, {0xa, 0x30}, [@RTA_IIF={0x8}]}, 0x24}}, 0x0) 17:45:22 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) pipe(0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='security.selinux\x00', &(0x7f00000000c0)='proc:/\x00', 0xfe0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) 17:45:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2(&(0x7f0000000000), 0x0) 17:45:22 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 17:45:22 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)="12218913c60000000000", 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYBLOB='w\t'], 0x2) execveat(r0, &(0x7f0000000000)='\x00', 0x0, &(0x7f0000000240), 0x1000) 17:45:22 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = eventfd2(0x0, 0x0) read$eventfd(r1, &(0x7f00000006c0), 0xfffffea1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) r3 = fcntl$dupfd(r1, 0x0, r1) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="071d1c0eecc446f2"], 0x8) 17:45:22 executing program 4: socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=@ipv6_newroute={0x24, 0x18, 0x221, 0x0, 0x0, {0xa, 0x30}, [@RTA_IIF={0x8}]}, 0x24}}, 0x0) 17:45:22 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) 17:45:22 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCMBIS(r0, 0x5416, 0x0) 17:45:22 executing program 1: r0 = socket(0x10, 0x100000003, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, 0x16, 0x201}, 0x14}}, 0x0) 17:45:22 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = eventfd2(0x0, 0x0) read$eventfd(r1, &(0x7f00000006c0), 0xfffffea1) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x15) r3 = fcntl$dupfd(r1, 0x0, r1) write$binfmt_script(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="071d1c0eecc446f2"], 0x8) 17:45:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 17:45:23 executing program 1: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000004000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0) [ 325.239616] mmap: syz-executor1 (8642) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 17:45:23 executing program 0: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000040)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) waitid(0x0, 0x0, &(0x7f0000000080), 0x8, 0x0) tkill(r0, 0x1000000000016) 17:45:23 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f00006c1000)=@ipv6_newroute={0x28, 0x18, 0x501, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, [@RTA_METRICS={0xc, 0x8, "06000c0006"}]}, 0x28}}, 0x0) 17:45:23 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) r2 = socket$inet6(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 17:45:23 executing program 1: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ftruncate(r0, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) lstat(&(0x7f0000002b80)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x7, 0x8000) write$P9_RRENAME(r2, &(0x7f0000000040)={0x7}, 0x7) 17:45:23 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="7f"], 0x1) sendfile(r0, r0, &(0x7f0000000080), 0x10001) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0)=0x2, 0xa198) 17:45:23 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:45:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x11, 0x0, &(0x7f0000000000)) [ 325.673424] ptrace attach of "/root/syz-executor0"[6713] was attempted by "/root/syz-executor0"[8655] 17:45:23 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) r2 = socket$inet6(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) [ 325.753830] ptrace attach of "/root/syz-executor0"[6713] was attempted by "/root/syz-executor0"[8660] 17:45:23 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x3) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x1c9c380}, 0x0) 17:45:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:45:24 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) recvmmsg(0xffffffffffffffff, &(0x7f0000000c00)=[{{0x0, 0x0, 0x0}, 0x7}], 0x1, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007e00)=[{{&(0x7f00000004c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000002000)=[{0x10}], 0x10}}], 0x1, 0x8000) 17:45:24 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) r2 = socket$inet6(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 17:45:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r0, r1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x44094, 0x0, 0x0) 17:45:24 executing program 1: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f00009cefa8)={0x0, 0x12, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) ppoll(&(0x7f0000ae7000), 0x88, &(0x7f0000845ff0), &(0x7f000079dff8), 0x8) 17:45:24 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002580)={&(0x7f0000000040)={0x2, 0xf, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x0, 0x0, @local}, @in={0x2, 0x0, @remote}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6, @in={0x2, 0x0, @dev}}]}, 0x80}}, 0x0) 17:45:24 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 17:45:25 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000200)=""/4096) 17:45:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) r2 = socket$inet6(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 17:45:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=@ipv6_newroute={0x24, 0x18, 0x0, 0x0, 0x0, {0xa, 0x30}, [@RTA_IIF={0x8}]}, 0x24}}, 0x0) 17:45:25 executing program 5: socket$inet(0x10, 0xcaa371d8061f46f, 0x0) 17:45:25 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x1, {0x7, 0x1b}}, 0x50) removexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@known='system.posix_acl_default\x00') read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) 17:45:25 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f0000002580)={&(0x7f0000000040)={0x2, 0xf, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_kmaddress={0x7, 0x19, 0x0, @in6={0xa, 0x0, 0x0, @local}, @in={0x2, 0x0, @remote}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in6, @in={0x2, 0x0, @dev}}]}, 0x80}}, 0x0) 17:45:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=@ipv6_newroute={0x24, 0x18, 0x0, 0x0, 0x0, {0xa, 0x30}, [@RTA_IIF={0x8}]}, 0x24}}, 0x0) 17:45:25 executing program 0: socketpair$unix(0x1, 0x1, 0x0, 0x0) 17:45:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) dup3(0xffffffffffffffff, r1, 0x0) 17:45:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:45:25 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r0, 0x8c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000006c0)={'veth1_to_team\x00'}) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x40000) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, &(0x7f0000000280)={0x0, 0x1, 0x6, @remote}, 0x10) accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) setsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000180)=0x200, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x25, &(0x7f00000001c0)={0x3f, 0x3, 0xf800000000000000, 0x2}) r1 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r1) sendmmsg$unix(r2, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r4]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r3, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 17:45:25 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=@ipv6_newroute={0x24, 0x18, 0x0, 0x0, 0x0, {0xa, 0x30}, [@RTA_IIF={0x8}]}, 0x24}}, 0x0) 17:45:25 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = gettid() ppoll(&(0x7f0000000000)=[{r0}], 0x1, 0x0, &(0x7f0000000080)={0xffffffff}, 0x8) timer_create(0x3, &(0x7f0000547fa8)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f00009c8000)={{}, {0x0, 0x9}}, 0x0) 17:45:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2000000802, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 17:45:25 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:45:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=@ipv6_newroute={0x24, 0x18, 0x221, 0x0, 0x0, {}, [@RTA_IIF={0x8}]}, 0x24}}, 0x0) 17:45:26 executing program 1: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200000000, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000a500)={0x0, 0x0, &(0x7f000000a380)=[{&(0x7f000000a180)="14d687f8fc5edffa44597b0ec0b5feabbf03c90fb422f10f1d261b1e55c05b62c2616c71c65ea520859500331d", 0x2d}], 0x1}, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:45:26 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2000000802, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 17:45:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:45:26 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=@ipv6_newroute={0x24, 0x18, 0x221, 0x0, 0x0, {}, [@RTA_IIF={0x8}]}, 0x24}}, 0x0) 17:45:26 executing program 1: r0 = socket(0x10, 0x400000802, 0x0) write(r0, &(0x7f0000ff6fe1)="1f0000004a00070100021b0a000008ff0a3f801719ffe320e60000fe441951", 0x1f) 17:45:26 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2000000802, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 17:45:27 executing program 2: ftruncate(0xffffffffffffffff, 0xffffffffffff5372) 17:45:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:45:27 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7f8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000000)=0x7, 0x4) recvmsg(r0, &(0x7f0000bd9000)={0x0, 0x0, 0x0}, 0x40002106) 17:45:27 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x1, 0x0) dup3(r1, 0xffffffffffffffff, 0x0) 17:45:27 executing program 1: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'lo\x00', &(0x7f0000000100)=@ethtool_gstrings={0x1b, 0x5}}) 17:45:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=@ipv6_newroute={0x24, 0x18, 0x221, 0x0, 0x0, {}, [@RTA_IIF={0x8}]}, 0x24}}, 0x0) 17:45:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=@ipv6_newroute={0x1c, 0x18, 0x221, 0x0, 0x0, {0xa, 0x30}}, 0x1c}}, 0x0) [ 329.283486] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:45:27 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000acc000)={@multicast2, @multicast1, 0x2}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x24, &(0x7f0000001ff4)={@multicast2, @multicast1, @loopback}, 0xb) 17:45:27 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) 17:45:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x400000000000000}}, 0x20}}, 0x0) 17:45:27 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x7f8, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000ee9ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000000)=0x7, 0x4) recvmsg(r0, &(0x7f0000bd9000)={0x0, 0x0, 0x0}, 0x40002106) 17:45:27 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:45:27 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=@ipv6_newroute={0x1c, 0x18, 0x221, 0x0, 0x0, {0xa, 0x30}}, 0x1c}}, 0x0) 17:45:27 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000ff0ffc)=0x8000000000004, 0x9c) r1 = socket$packet(0x11, 0x400000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000ff5ffc)={0x0, 0x3}, 0x4) sendto$inet(r0, &(0x7f0000865000), 0x0, 0x0, 0x0, 0x0) read(r1, &(0x7f0000000000)=""/129, 0x81) 17:45:28 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) 17:45:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'bridge0\x00', 0x0}) sendto$packet(r1, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 17:45:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:45:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, 0x0, &(0x7f0000000000)) 17:45:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=@ipv6_newroute={0x1c, 0x18, 0x221, 0x0, 0x0, {0xa, 0x30}}, 0x1c}}, 0x0) 17:45:28 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) 17:45:28 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:45:28 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r1, &(0x7f0000000080)=""/103, 0x67) 17:45:28 executing program 1: perf_event_open(&(0x7f0000000100)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'bridge_slave_0\x00'}) 17:45:28 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet(0x10, 0x3, 0x4) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a600804e220000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b079881", 0x4c}], 0x1}, 0x0) 17:45:28 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) 17:45:29 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x252, 0x82) r1 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x1) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) 17:45:29 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x6, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:45:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000004fc8)={&(0x7f000000aff4), 0xc, &(0x7f0000012ff0)={&(0x7f0000011000)={0x1c, 0x2000005a, 0x443, 0x0, 0x0, {}, [@typed={0x8, 0x3}]}, 0x1c}}, 0x0) 17:45:29 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) 17:45:29 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000000000a, 0x80000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000002a80)={0x0, 0x0, &(0x7f0000002a40)={&(0x7f00000003c0)=@setlink={0x2c, 0x13, 0x301, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0xc, 0x16, [{0x8, 0x1, [@generic='|']}]}]}, 0x2c}}, 0x0) 17:45:29 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, &(0x7f0000000200), &(0x7f0000000100), &(0x7f0000000180)) 17:45:29 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) 17:45:30 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) [ 332.453779] bridge0: port 1(bridge_slave_0) entered disabled state [ 332.475258] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. [ 332.507309] netlink: 4 bytes leftover after parsing attributes in process `syz-executor4'. 17:45:30 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000000000)=[{&(0x7f00008ec000)=""/219, 0xdb}], 0x1) write$evdev(r0, &(0x7f000004d000)=[{{0x2}}], 0x18) 17:45:30 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) 17:45:30 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-asm)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00003bcfd0)="d3ab27191a01002356ba602dff05000b", 0x10) write(r1, 0x0, 0x0) 17:45:30 executing program 1: capset(&(0x7f000079c000)={0x19980330}, &(0x7f0000cc7fe8)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='map_files\x00') fsetxattr(r0, &(0x7f0000000000)=@known='com.apple.system.Security\x00', 0x0, 0x0, 0x0) 17:45:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x6, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:45:30 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000014000)=[{&(0x7f0000018000)="5500000019007fb1b72d1cb2a4a280a80a60050000a84321a7052369250009000800001c010000001400a30702000000000000dc1338d544000a9b84226eb75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) [ 332.874485] capability: warning: `syz-executor1' uses 32-bit capabilities (legacy support in use) [ 332.905635] netlink: 17 bytes leftover after parsing attributes in process `syz-executor4'. 17:45:31 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) r1 = socket$inet6(0xa, 0x1, 0x0) dup3(r1, r0, 0x0) 17:45:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x6, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:45:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') preadv(r0, 0x0, 0x0, 0x0) 17:45:31 executing program 4: clock_nanosleep(0xfffffffffffffffb, 0x0, 0x0, 0x0) 17:45:31 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) r2 = socket$inet6(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 17:45:31 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:45:31 executing program 4: futex(&(0x7f0000000040)=0x1, 0x6, 0x0, &(0x7f00000000c0)={0x0, 0x1c9c380}, 0x0, 0x0) 17:45:31 executing program 2: clone(0x0, 0x0, 0x0, 0x0, 0x0) getsockname$netlink(0xffffffffffffffff, 0x0, 0x0) 17:45:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000003bc0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) clock_gettime(0x0, &(0x7f0000002fc0)) recvmmsg(r1, &(0x7f0000002f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x40010020, 0x0) 17:45:31 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) r2 = socket$inet6(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 17:45:31 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000140)=""/133, 0x27) 17:45:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:45:32 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='..\x00') fstat(r0, &(0x7f0000000180)) 17:45:32 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) r2 = socket$inet6(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 17:45:32 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue1\x00'}) 17:45:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:45:32 executing program 2: mkdir(&(0x7f0000062ff6)='./control\x00', 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f000003cff6)='./control\x00', 0x220001a1) symlink(&(0x7f0000000080)='./control/file0\x00', &(0x7f00000000c0)='./control/file0\x00') read(r0, 0x0, 0x0) 17:45:32 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000046e000)) 17:45:32 executing program 4: syz_emit_ethernet(0x2a, &(0x7f000013a000)={@broadcast, @random="1052eed28832", [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x88, 0x0, @rand_addr, @broadcast}, @icmp=@echo={0x8, 0x0, 0x0, 0x4, 0xed}}}}}, 0x0) 17:45:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x0, @broadcast}, 0x0, {}, 'lo\x00'}) 17:45:32 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) r2 = socket$inet6(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 17:45:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:45:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:45:33 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000101000)={@random="cd390b081bf2", @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x30, 0x3a, 0x0, @ipv4={[], [], @rand_addr}, @mcast2, {[], @icmpv6=@pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x0, 0x0, @empty, @dev}}}}}}}, 0x0) 17:45:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000200)='..\x00') 17:45:33 executing program 1: r0 = memfd_create(&(0x7f0000ee6ff4)='--vboxnet0.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x200008000020002) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000fbef74)={0x0, 0x0, 0x0, "71756575650000005d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff00"}) write$sndseq(r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0x4058534c, &(0x7f0000000240)={0x80, 0x8}) 17:45:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:45:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) r2 = socket$inet6(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 17:45:33 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:45:33 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f000045fff8)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregset(0x4205, r1, 0x20000000001, &(0x7f0000000080)={&(0x7f0000002100)=""/4096, 0x1000}) [ 335.837845] ptrace attach of "/root/syz-executor2"[6893] was attempted by "/root/syz-executor2"[9025] 17:45:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000140), 0x1c) ioctl$int_in(r0, 0x5421, &(0x7f0000000380)=0x801) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r1, 0x0, 0x1b400) 17:45:33 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) r2 = socket$inet6(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 17:45:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:45:34 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'\x00', 0xc201}) ioctl$TUNSETPERSIST(r0, 0x400454ce, 0x0) 17:45:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:45:34 executing program 2: r0 = open(&(0x7f0000b29ff8)='./file0\x00', 0x141046, 0x0) ftruncate(r0, 0x10000) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000eeaff6)='/dev/ptmx\x00', 0x840000000000801, 0x0) sendfile(r1, r0, 0x0, 0x8000fffffffe) ioctl$TCFLSH(r1, 0x540b, 0x2) 17:45:34 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) r2 = socket$inet6(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 17:45:34 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:45:34 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000001040)={&(0x7f00000000c0)=@polexpire={0xc0, 0x1b, 0x831, 0x0, 0x0, {{{@in=@remote, @in6=@local}}}}, 0xc0}}, 0x0) 17:45:34 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="fc60f29aabd8067b6cd198520b300f0d", 0x10}], 0x1}, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x30, &(0x7f0000000080)=@nat={"6e6174000000000002000000e000", 0x19, 0x3, 0x0, [0x20001680, 0x0, 0x0, 0x20001fd0, 0x20002000], 0x0, 0x0, 0x0}, 0x108) 17:45:34 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 17:45:34 executing program 1: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x7fff, 0x8) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r0, 0x3, 0x0, 0xffff) 17:45:34 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:45:34 executing program 4: clock_gettime(0x0, &(0x7f0000feb000)={0x0}) setitimer(0x0, &(0x7f00003f8000)={{}, {r0, 0x2710}}, 0x0) alarm(0x0) 17:45:35 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:45:35 executing program 1: timer_create(0x2, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) timer_gettime(0x0, &(0x7f0000000140)) 17:45:35 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20}, 0x1c) recvfrom$inet6(r0, &(0x7f00000000c0)=""/191, 0x1457, 0x0, 0x0, 0x0) 17:45:35 executing program 4: clock_gettime(0x0, &(0x7f0000feb000)={0x0}) setitimer(0x0, &(0x7f00003f8000)={{}, {r0, 0x2710}}, 0x0) alarm(0x0) 17:45:35 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 17:45:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) close(r0) [ 337.498420] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:45:35 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:45:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000003c0)=@ipv6_getmulticast={0x14, 0x3a, 0xb2f}, 0x14}}, 0x0) 17:45:35 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) close(r0) 17:45:35 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 17:45:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) finit_module(r0, 0x0, 0x0) 17:45:36 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:45:36 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000548000)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nl=@proc, 0xc, &(0x7f0000000040), 0x0, &(0x7f00000003c0)=""/36, 0x24}, 0x2000) 17:45:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/snmp\x00') ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2}) 17:45:36 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) r2 = socket$inet6(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 17:45:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) close(r0) 17:45:36 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x3, 0x4000000000001) connect$inet6(r1, &(0x7f000052f000)={0xa, 0x0, 0x0, @mcast2, 0x200000007}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x7, 0x2}, 0x10}}, 0x0) sendmsg(r1, &(0x7f00000024c0)={0x0, 0x0, 0x0}, 0x0) 17:45:36 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:45:36 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = timerfd_create(0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) timerfd_gettime(r1, &(0x7f00000000c0)) 17:45:36 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) write$binfmt_script(r0, &(0x7f0000002ec0)={'!! ', './file0'}, 0xfdef) 17:45:36 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) r2 = socket$inet6(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 17:45:36 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) dup2(r0, r0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:45:37 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:45:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0x0, 0x1}, 0x20) r2 = socket$inet6(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 17:45:37 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0/file0\x00', 0x3fffa, 0x0) rename(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') link(&(0x7f00000001c0)='./file0/file1\x00', &(0x7f0000000200)='./file0/file0\x00') 17:45:37 executing program 1: r0 = memfd_create(&(0x7f0000ee6ff4)='--vboxnet0.\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000951000)='/dev/snd/seq\x00', 0x0, 0x200008000020002) dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000fbef74)={0x0, 0x0, 0x0, "71756575650000005d000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f3ffffffffffffff00"}) write$sndseq(r0, &(0x7f0000040000)=[{0x0, 0x0, 0x0, 0x0, @time={0x0, 0x989680}, {}, {}, @raw8={"1097030f0d49a70100f6bc0b"}}], 0x30) 17:45:37 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) dup2(r0, r0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:45:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0xff}, 0x20) r2 = socket$inet6(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 17:45:38 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x3, 0x4000000000001) connect$inet6(r1, &(0x7f000052f000)={0xa, 0x0, 0x0, @mcast2, 0x200000007}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000c9af18)={{{@in=@rand_addr, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast2, 0x0, 0x3c}, 0x0, @in6=@ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}}, 0xe8) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2, 0x7, 0x0, 0x7, 0x2}, 0x10}}, 0x0) sendmsg(r1, &(0x7f00000024c0)={0x0, 0x0, 0x0}, 0x0) 17:45:38 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:45:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) dup2(r0, r0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:45:38 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0xff}, 0x20) r2 = socket$inet6(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 17:45:38 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000f60000)=0xcb72, 0x4) connect$inet(r0, &(0x7f0000001ff0), 0x10) 17:45:39 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x10001) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) symlinkat(&(0x7f0000008ff8)='./file1\x00', 0xffffffffffffffff, 0x0) fallocate(r2, 0x10, 0x0, 0xe439) 17:45:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:45:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:45:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:45:39 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000000)=0x3, 0x2b9) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000f5afe4)={0xa, 0x4e20}, 0x1c) getsockopt(r0, 0x1, 0x4, 0x0, &(0x7f0000000180)) 17:45:39 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0xff}, 0x20) r2 = socket$inet6(0xa, 0x1, 0x0) dup3(r2, r1, 0x0) 17:45:39 executing program 1: prctl$PR_GET_NAME(0x10, &(0x7f0000000140)=""/245) 17:45:40 executing program 4: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) flock(r0, 0x2) sendfile(r1, r2, 0x0, 0x80000001) 17:45:40 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:45:40 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) r2 = socket$inet6(0xa, 0x0, 0x0) dup3(r2, r1, 0x0) 17:45:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:45:40 executing program 1: r0 = memfd_create(&(0x7f00000000c0)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000180)="24ac068c1e6251f8a2f1ee3ff796cc592089685f1049dfd714b34cc6c0fc2f57a902f786e77b3e8a809ab55cc3e273712e1aa096c63531d81b11662c0f5b58f836e7e954133ae5bf", 0x48) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) 17:45:40 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r2, 0x0, 0x0, 0x10001) fallocate(r2, 0x3, 0x5e00, 0x2cbd) fallocate(r1, 0x11, 0x401, 0x10000) 17:45:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:45:41 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000acd000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, 0xffffffffffffffff) 17:45:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:45:41 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) socket$inet6(0xa, 0x1, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 17:45:41 executing program 1: r0 = perf_event_open(&(0x7f00003a8000)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000340)="6370752630000006fdfeff003c12b8d0cc69bf7fffcc364d7878b2fe44897367ffa75134df22ad89c89b0df602d72272e82ad32838002955c2db00000000000000050fb902ae9f2109333b00e30335ecfd7e89bff18829cb97541bd006bf3dcf376e93a15906083ba783fa3e7318893c26819bee569f728184be5efc06cc650d421908182b69c3730e559e2b6ca237f264987ed574e36cd3efd745ead1044fd7e82f7f65b71c79a10e2e605929cf8ccab2eadac54d1c3e7dae98996be67c10d7c236cde0355ab2fb0aaaaccdb64cd11d4db1b927234daae71562f2c40fa04b9aa17664350a37eb52480895070000008a0fc021db95d80d9b") 17:45:41 executing program 2: unshare(0x0) 17:45:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:45:41 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:45:41 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) r2 = socket$inet6(0xa, 0x1, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) 17:45:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB=',\x00']) getpid() getuid() ioctl$sock_SIOCBRADDBR(r1, 0x89a0, &(0x7f00000000c0)='ifb0\x00') getegid() sendmmsg$unix(r2, &(0x7f0000000480)=[{&(0x7f0000000240)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000000040), 0x0, &(0x7f0000000140)=[@rights={0x18, 0x1, 0x1, [r0, r1]}, @rights={0x18, 0x1, 0x1, [r2, r0]}], 0x30}, {&(0x7f00000002c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000001c0)=[{&(0x7f0000000340)="d33e72fad1534f506d9bf130624db735ad5295266e9aab3ff5eb8043a71a5b07246019bdeab5a34ea429bed8eef751ba6441ced063d2b7fb0550de9bd763e905a83751db0d7f2c92c76c536a5bc68ac31ce4918f239fca19839c807b89c5de6d3e52658930888d", 0x67}], 0x1, 0x0, 0x0, 0x10}], 0x2, 0x4801) umount2(&(0x7f0000000180)='./file0\x00', 0x1) 17:45:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x0, r1}) bind$inet(r0, &(0x7f0000df1000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008045, &(0x7f000057f000)={0x2, 0x4e20, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x12) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xfffffffffffffffc) sendto$inet(r0, &(0x7f0000260000)="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", 0xff7, 0x800003fff, 0x0, 0x0) 17:45:41 executing program 1: prlimit64(0x0, 0x0, 0xfffffffffffffffe, 0x0) 17:45:41 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:45:42 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000000), 0x4) 17:45:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:45:42 executing program 4: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:45:42 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet(0x10, 0x3, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000000000000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 17:45:42 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = getpgrp(0x0) fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x0, r1}) bind$inet(r0, &(0x7f0000df1000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008045, &(0x7f000057f000)={0x2, 0x4e20, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x12) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0xfffffffffffffffc) sendto$inet(r0, &(0x7f0000260000)="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", 0xff7, 0x800003fff, 0x0, 0x0) 17:45:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:45:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 344.421253] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:45:42 executing program 4: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:45:42 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000ad9000)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast1}, @icmp=@address_request={0x16}}}}}, 0x0) 17:45:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:45:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:45:42 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000280)='/dev/hwrng\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000002c000)={0xffffffffffffffff}) r2 = epoll_create1(0x0) r3 = dup3(r2, r0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r1, &(0x7f0000006ff4)) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000ff4)) 17:45:43 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000006, 0x0, 0x20000000, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 17:45:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, &(0x7f0000000240)=""/172, 0x9}) 17:45:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:45:43 executing program 4: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:45:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:45:43 executing program 1: r0 = socket(0x11, 0x2, 0x0) io_setup(0x25, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000040)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 17:45:43 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000006, 0x0, 0x20000000, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 17:45:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f}, 0x20}}, 0x0) sendmmsg$unix(r1, &(0x7f0000000580)=[{&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000040), 0x0, &(0x7f0000000140)}], 0x4924924924926db, 0x0) 17:45:43 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:45:43 executing program 4: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:45:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) [ 345.761490] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:45:44 executing program 1: seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) getpeername$packet(0xffffffffffffff9c, 0x0, 0x0) 17:45:44 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000006, 0x0, 0x20000000, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 17:45:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:45:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:45:44 executing program 4: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) [ 346.290106] kauditd_printk_skb: 749 callbacks suppressed [ 346.290140] audit: type=1326 audit(1543081544.336:790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9598 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 17:45:44 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000006, 0x0, 0x20000000, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 17:45:44 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:45:44 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) [ 346.908281] audit: type=1326 audit(1543081544.956:791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9598 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 17:45:45 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000d10ffc)=0xfffffffffffffffb, 0x4) bind$inet6(r0, &(0x7f0000876000)={0xa, 0x0, 0x0, @ipv4={[], [], @local={0xac, 0x14, 0xffffffffffffffff}}}, 0x1c) 17:45:45 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:45:45 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000006, 0x0, 0x20000000, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 17:45:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:45:45 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:45:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:45:45 executing program 3: r0 = semget$private(0x0, 0x20000000102, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000fbd000)) 17:45:45 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000006, 0x0, 0x20000000, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 17:45:45 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x10, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:45:45 executing program 4: socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)={0x2, 0xa, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:45:45 executing program 1: r0 = epoll_create(0x9) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f00003b5000)='/dev/rfkill\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00002b9ff4)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000350000)) 17:45:45 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:45:46 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='reno\x00', 0x93) 17:45:46 executing program 1: syz_open_procfs(0x0, &(0x7f00000000c0)) 17:45:46 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000006, 0x0, 0x20000000, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 17:45:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x6, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:45:46 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, 0x0, 0x0) 17:45:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:45:46 executing program 3: seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) sched_setparam(0x0, &(0x7f00000001c0)) 17:45:46 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) bind$packet(r1, &(0x7f0000000000)={0x11, 0xf5, 0x0, 0x1, 0x0, 0x6, @dev}, 0x14) 17:45:46 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x6, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:45:46 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) [ 348.583577] audit: type=1326 audit(1543081546.626:792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9681 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 17:45:46 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 17:45:46 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:45:47 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:45:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x6, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:45:47 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 17:45:47 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:45:47 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdir(&(0x7f000063543e)='./file1\x00', 0x0) [ 349.338031] audit: type=1326 audit(1543081547.386:793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9681 comm="syz-executor3" exe="/root/syz-executor3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 17:45:47 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000600)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:45:47 executing program 3: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000400)=""/246) 17:45:47 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 17:45:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:45:47 executing program 0: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(0xffffffffffffffff, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) close(0xffffffffffffffff) 17:45:47 executing program 3: r0 = open(&(0x7f0000fedff8)='./file0\x00', 0x141042, 0x0) fstat(r0, &(0x7f0000000fbc)) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000000140)) 17:45:48 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f79805854fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x0, 0x0, 0x4) 17:45:48 executing program 1: r0 = socket(0x10, 0x803, 0x0) write(r0, &(0x7f0000df8fd9)="2600000022004701050007008980e8ff06006d20002b1f00c0e9ff094a51f10101c7033500b0", 0x26) 17:45:48 executing program 2: perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000006, 0x0, 0x20000000, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 17:45:48 executing program 0: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:45:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:45:48 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x17060000, 0x0, 0x60}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x500, 0x0, 0x0, 0x0, 0x0, 0xa00}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0xf0ffffff00000000}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x2c) 17:45:48 executing program 2: perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000006, 0x0, 0x20000000, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 17:45:48 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x200096dc) 17:45:48 executing program 4: mmap(&(0x7f0000000000/0xb000)=nil, 0xb000, 0x0, 0x4031, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0) [ 350.606983] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 350.743023] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:45:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:45:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x0, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:45:49 executing program 2: perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000006, 0x0, 0x20000000, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 17:45:49 executing program 4: r0 = socket$inet6(0xa, 0x8000000000002, 0x0) sendto$inet6(r0, &(0x7f0000c21987), 0x0, 0x0, 0x0, 0x0) 17:45:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:45:49 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x40000000000009) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x17060000, 0x0, 0x60}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x500, 0x0, 0x0, 0x0, 0x0, 0xa00}, [@IFLA_GROUP={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0xf0ffffff00000000}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0, 0x2c) 17:45:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x6, 0x0, 0x0) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:45:49 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x8000000200000000, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f000091dff8), &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 17:45:49 executing program 2: mkdir(0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000006, 0x0, 0x20000000, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) [ 351.484733] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:45:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000acc000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000010c0)={0x14, 0x6, 0x1, 0xffffffffffffffff}, 0x14}}, 0x0) 17:45:49 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:45:49 executing program 2: mkdir(0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000006, 0x0, 0x20000000, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 17:45:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x6, 0x0, 0x0) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:45:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x40000000000036, &(0x7f000033ff30)="dc13b51a5b31306e78dd581b71ab2144ece4740434cf0195f75d34c82d9d233f08008861ffccd64ade0e8ce0442fbc50974e8e1195c604f8800000040002663d75dd050000000000090000f2ffffffffa36611f99ef96f7d4ff812a8f9fc3f0739e6000000004f000000d300bdeb62e18a769c862f856d59f8b9f3aee345e59eee7026fe40be9cda06a2f10008c339d0fffdffffffffffff3d328501902d973e668fa3f9b8974fec92b836614657ade603936ca6556ddfaeda0896440f396f4ba23e752db8352780dff40bb45a788385", 0xd0) setsockopt$inet6_buf(r0, 0x29, 0x36, 0x0, 0x0) 17:45:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000314f8c)="6d6f756e74696e666f004388f750c83d14c4a3a9ac1488a477660ae763891738ac656bb3e891941f02f1265047502f6c2dd9f655ef7131eabf3110d638f0d2e6a49a2bc4a08d63e2da7af47e6c37972352875f125bcf3ea7f04b7b505b6a06beedb2a86e30a86bc0d37a6438b99a45ea22b1f4fb") close(r0) 17:45:50 executing program 3: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000140)=""/70, 0x1be}], 0x1000000000000147) 17:45:50 executing program 2: mkdir(0x0, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000006, 0x0, 0x20000000, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 17:45:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:45:50 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x6, 0x0, 0x0) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:45:50 executing program 4: rmdir(&(0x7f0000000000)='.') 17:45:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000fa9000)={0x1, {{0x2, 0x0, @multicast2}}}, 0x90) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00006b8000)={0x1, {{0x2, 0x0, @multicast1}}}, 0x90) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast1, @local}, 0x10) 17:45:50 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 17:45:50 executing program 3: request_key(&(0x7f0000000100)="06fd6e37beefec0eef917b6effb417d322f8a9f54097ec9e220893a232859a6d9905688ce40073d7aa62bf6fd10029116e2c871d68aef04a2797d76769f7202a7760ecbc487276b5d719e298df85c19ed3b6d9b40884fc7e7b768562f7df48fd859fee10a7e3e29db0f22340937592e918bc8b725c9c7db6050000000000000082356f1bc2cb48900dd0a1b919a8", 0x0, 0x0, 0xfffffffffffffffc) 17:45:50 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:45:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000000), 0x0) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:45:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:45:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000733000)={0x5, 0x5, 0x7, 0x9}, 0x2c) r2 = bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0xd, 0x3, 0x4, 0x100000003, 0x0, r1}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r1, 0x0, 0x0}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r2, &(0x7f0000000040), 0x0}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r2, &(0x7f0000000040), 0x0}, 0x18) 17:45:51 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 17:45:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) sendto(r0, &(0x7f0000000080)="1e", 0x1, 0x1, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x40000101, 0x0, 0x0) 17:45:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:45:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000000), 0x0) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:45:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:45:51 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000012000)={0x8, 0x0, &(0x7f0000005fd4)=[@acquire], 0x0, 0x0, 0x0}) close(r0) dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f00000000c0)=[@release], 0x0, 0x0, 0x0}) 17:45:51 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 17:45:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000140)='syz_tun\x00', 0x10) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 17:45:51 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:45:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000000), 0x0) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) [ 353.969915] raw_sendmsg: syz-executor3 forgot to set AF_INET. Fix it! 17:45:52 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) 17:45:52 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000006, 0x0, 0x20000000, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 17:45:52 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:45:52 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f0000001400)={&(0x7f0000000580)=ANY=[@ANYBLOB="fe800000000000000000000000000000000000006c000000ac1414000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000480003006465666c61746500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e522000008001800220000000000000000"], 0x1}}, 0x0) 17:45:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x0, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:45:52 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:45:52 executing program 3: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="500000009076d42a27379f313c30f0c391acd5cc00000000000000000000000000"], 0x0) 17:45:52 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000006, 0x0, 0x20000000, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 17:45:52 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x0, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:45:53 executing program 1: r0 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) read(r0, &(0x7f0000000080)=""/28, 0xffffff56) close(r0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) tkill(r1, 0x1000000000013) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timerfd_settime(r2, 0x0, &(0x7f0000000140)={{0x77359400}, {r3, r4+30000000}}, &(0x7f0000000180)) 17:45:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:45:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:45:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0x4000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:45:53 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000006, 0x0, 0x20000000, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 17:45:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x0, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) [ 355.434401] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 17:45:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:45:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/142, 0x8e}], 0x1}}], 0x1, 0x0, 0x0) 17:45:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x17, 0x0, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:45:53 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 17:45:53 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:45:54 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:45:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='coredump_filter\x00') write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000040)={0x30}, 0x30) 17:45:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x17, 0x0, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:45:54 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 17:45:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:45:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001080)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000940)=[{&(0x7f0000000500)=""/112, 0x70}], 0x1, 0x4c000000) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f00000001c0)={0x6, 0x0, 0x10002}) ioctl$DRM_IOCTL_AGP_UNBIND(0xffffffffffffffff, 0x40106437, &(0x7f0000000200)={r1, 0x9}) set_thread_area(&(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x10001, 0x0, 0x4f7b, 0x0, 0x5}) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000300), 0x0) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f00000002c0)={0x100000001, {0x2, 0x0, @multicast2}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, {0x2, 0x4e21, @local}, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6}) 17:45:54 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='attr/exec\x00') preadv(r0, &(0x7f00000017c0), 0x3ba, 0x0) 17:45:54 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:45:54 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 17:45:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x17, 0x0, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x8, &(0x7f00000002c0)) 17:45:54 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:45:55 executing program 1: perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x859, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)='proc\x00', 0x0, &(0x7f0000000100)="d926a697eb3ea589e0") ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) 17:45:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000400)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="71e67a15cdf0319fa22748f9a91c66b3", 0x10) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RSTAT(r2, &(0x7f00000050c0)=ANY=[@ANYBLOB="700000007d00000000690000000000000000000000000000000000000000000000000000000000000000388544fcb21a123c07006b657972696e672200747275737465642f62646576285c2370726f633a2d6b657972696e676574683161290900736b63697068657200040065746830"], 0x70) recvmmsg(r1, &(0x7f0000004e40)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)=""/155, 0x9b}], 0x1}}], 0x1, 0x0, 0x0) 17:45:55 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000006, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 17:45:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) 17:45:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:45:55 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:45:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000580)={0x3, "c16eadf970a491401df0b71d2f3474ba938992e3402f62f2a8d002c07700fc95e67ea3b4d986e00006ef96524978836ee14764e82a15465f2b7c560fe9c89e60ad30f12647b86cdb8daa41b7408ce144bdd34db23dd45b497f998db12a11cc66b7c6bbacf1f9f6d0c5b766975bc42f60c1eb70bb3cb06b40c82292650e2d017625919274c3089a502209e67de73b41e1e021cc649640890cbcfada40d4082aa2067c90da6d4d896ab832181eebb7ba603fba0477f2b14f02aaa3dca865b6df996bb047e303e4b9ccfe87dcd83082793f9951be86872846034c3d746849189be5579988bf43731d1fbdc802810d917236401b3cd7fdc7fa7181738864fcab3160f134739a2e76d596461b417d844d837ff8b0d7ca1a9feb158e75733beafccce76059fb6c1095f3606ce71fe7f02da1410575c8735a6dfce4534919df0e099e6197cc203e64f142945496d2f2f017e4e5c90c56477ee03422768e1eb7d48cc175be53fdf85ea1b65d300073d94b912f6b07959343bb4c295e5c8cb24ec4d149c604781b446ad82b5b3e69e1d24a4f6bc15739583af571406fd0ff98313209bba6544b24b3b88e9e4aabadf82406b4f9233a6394d9148fc16e7c5122a4bd28de54bc0bc6f3368337adf3108527e260b01745038790c2def94f8aac70e7277d43b009739d4ffd3ce59c267a0315a3d4c1d81c8c5b1e5dd4fcd007361890ae94e7eacc5699071e63285074bbc8e3303a8cc7f828c5071cbeff18103886ad6ce3c372e309f132f96feb701430797990a7795404702292287d1802939009016429efb85bb736ea4058ac3f83bfc0e6adf065069365f0bbe68fde8508205a2aa20d0da6547605c7ec0f2052132eac4dec484754ff50373d28c1935f2e33c1eada472716e9ab4a6dca9c4d304ef2dffcc747402b0e69614659b13856d89479cb9ae9b018f24960a0f3614cce1911b7d8be144d7979a2fd628714d81de4395f2236d21ab0e9f50f86d30a608725e2e87e68ec88a0402dc603a3a1c300d086769355e3d6d6a8d7774a995d2e1b5870295722685e24d1d5d7338f8748a29701bbd71ecd76c754ad66c86be63eb4021f55034768f426a4d0cd8bb96e66d2f450632e990fd4f778400bc8ecd68afda0ed11b72fe5225dc3a290785b3f7337ae8998c3912b8dd1ed8d2f6505469dd6ca95121692d66030d3988f33b23bca2eb30c23bc92df50563b06001f32bc2525a0499ddf78268c05562c401f66d725aec8866a964ab930a7aefbbd47d21b2100474d1ab1177c892c8bb21fa5dac681a07967d2ed0565a8d8f82ea7c5389c458cedaa866ae37fcf79244990de802784c35c37c98b647f8a0ccc779b5c033e71081e5712aab4663e22467d39cbd3fd68bc13d831ac4fb1b38d195c7131dccefd0169b258c1e3c0a52e1001116dbbdaccff1bf1a15c61de0eb36ff68990c22dd1f4508f26c18b17f1b12ae9877b582d55ba0525c4132b26bdb1316bc4030ff11c5ae27a78468e4a2619faffd1cea7e52514aa10d4383473962cd061f28db440db9ab1b19f3b985203a95e49ab8c390216a40ce225c0ab79c12d866ca0ad97da8c3fe97bef54f71ea6497f000e1ddd31d4355e27f609c23c98700e475e3a8f51483adf41fffa3ec30d3517d08de6c5eb1eb590504f7fdb0734e4e4c19c5ffe87060560394d80dd6a6c3b3ee8e98e5517214dac47d52977f02524ef2a107deea07997f20985b6d4abd4895c04b4c31d979da03bdf41edf2db7c28cd90ea0368202db6aff3d4f8f490ddc1f67aa3cbe21425d596e37df2ab93d8987770a105ce08a8e511d3c96070ae5788556d5810a49a4bb52dafb25d94a6c7daa73a6f5a85b8b47b9deea32cffb4c6fedef86e67a5d3f1ece0590dce296521cff0724a6a2bd5007e85d468f7a092976802a7958115fde3739c6c88bd090e1a5857c511177378b619c462e56d299fa066fe54f8591cfdad80904daa8963cb161f898ac9faf3682f74236fde26efe5995b139ec0ba7a0388f6c477059126cc95fbc24736932c62c1e84aa367e1563c37077d73f54f9bc8b5b91184f5e05f2ec1a7423f081b4a7a3cc2974a274d4f03f57c50304a7755134f421e5da0cf6f045382841a4b86df3e97e5ed569159697b0807daec36c5caeac1a61e82e1da5e9c69d5ef9e40db6728a012801d4d61727a0cfde2084f212c53cc051ddb5f2edffbba24fff1c95b4e16a3690d405a66c3d2c80e58e0064257ee75c853ce9bf3deb242e05b4f294a36a3d45b9f381af18ecf9431d002df0645f7d51c6f2731c9d5af46075e8b3757afe7f13302c22d14d4fac04541de406a44c832bc3e88751193e751d2d1c258074b395790fa099338d48ae4111e5a5870df197dda85f7a71299861169bd052c75fa559d3aa763b39de42a76f3446dd370964307cecb7063125b1769bd741d218c2a27079f3501d8edfe067740a8515ce64d1eb09be98e53e989e77404c3af6ad9c89d4e2e831e58de937d396b5312001072fdf428363cd56c609d60edc9774c344dd1ef22df6c02bf45cad8a7bed92c95f388764d5a5547c451979ffc27f3863dc2a6ebbf0ea39133dab3851728b3b4e6f2ecb6df494e2e4c423ffa969f43e46f6384a525bc28c78f84bc74385aff1a0b5f5b796b3e1d2bc58566680ca17107ae0eeedde7ef3987a2782c379b74b79bdcf2fb9d1fe2b41fc2bb9cd56880b138c622f943d0abe2b475c659e52fca402afeda3c2638e908d7bd9ef559d48369c58446e09802aeedee48a530ee131052874272dec839a63021bcacfe83cdb9568546e84c5dcb30b1dd8db2fc7d68126c773e8ad7a897ecdf8b3cb8152501ca714b504e7c93d30ac8b443cf234387a38469e4dc519312a689af7eab2978fcb289a62d7333e63fcb9e1e2ba998a5dd60bfc6e7fc028b01a7d54c62ed06721be7c6f576102f4a0d9881a396c74714ef2c716adb5112e8091caf7301382d360932733a94258ad1a435daa897c84b47d583d508af59242ac4a79d03262ced9164d79bda8234006efa898b7e9d4092634a14f1933402dbf3fbc24f67669d3350368d3d13eaf29565aa5f3c1be29583aa2d4886f390b497c2969e46d59327083a417ff48b61a2af98c57004fa658c322729d7626f0a7b1bfc082ae0b7c3f7eb374d9f48aa37296311cbfcd445f5b66c44c5abf9c0c90e1b099c53a5c3707404ce4f2a6a74c277e267a3a07f185fc69c26445b23e12a69cc5619cab2db4dc9e08c008dd0f9643a7a8b3a76592694a8211dbd6986f93c707a01b1af2fb07a43125519fb824cf10f04a2c00380c24b6865461a6c43ac4295c0ca349beb6b2d7e3c4cd79f964b33789f416c28748e067e7298891c3284ac9219b208e10b4708352938114cd009558049470a30a95d48f004954f3d0330cd0aaa4dc950d04fcf35df8e8b3d9a2e55dbed9a029e5382411a224b79ea422405d6a974aef98e895e228f1a4a712df557145abc7ebf66d5594f9c4195409a00eabd1b1bd6e39cc980ccf53ec99bde117ef85902ec41b18230f02f87ac053a259c32c682f4801b9600928cd4c476e4bfe2c352ebb47e081b89ca5a33999055684fff9d1b51ab773db7552071a9ad20a8270b02ce0507b9fa817eb8f49d5215126b4203b4326b9716d3932cefd613eecce189cd4532638dbc6376c07a688672c0d7c8b79c8ea08ebc7a618d66118bb793fbbf2994d5fc502f3b50c2c4ef5c087a28840bb2e7f6d8f33930f66e4b12c25ff8e078587ea6ff36f0a0da0798d013b706580b4aeedf7d0b4a4f631f7c16327a41fd55b8e54bf367171749cfbbfca7768067c4f7b6b11155bb6f502c7ded24d64a8fa84da988a12551a96a659d1f79dc4f7b3f1e631bc28c0147e10018301b1c34ea2b15a462613a0a13303f53ba2e121359ec54c43ba9181f63416514ea182517319871e2309cfe2c833db91d4b6a75747a85e98afb539c4292049bb38d1bb70afe97638b55a6ddcaea7c4a480c1d2b2442070af9e5be7df26cb60593e6fd4c3cce53ceb007b08dcc3fd7f19bcfd3b8dbfc936999d826fe3167450fa5d2fb3437b9305a3c0eb9ed831787d2c1356ce2fdc716425f87d89df81cdcc251c0556db5a2104628411c6c9b5b4db4d8d10cffd072e22a08ae57797903f6f3021b1d04c70bfacc4d6ea2c974b0957d8cbfc3751002c88a54d1b721e65463216f5148daee20a8311f2b4018d32e08d948b071d1686342b02eb4d0aa5a7be17bb16e29cf5c98c34a4f0d780b7d06dc313d1c61e927de38f56675b23170eaa2bb7deee984ee00f3eef318beeb3242aeba50560f1dfcc0a6466a70bafa20bb9e872b4b41c18acf3703a8f0d1adebded49adc4d8d067426196e46281f27a9bf2946e6271e9b247d45f34caa68ef6d21f4630ace0b997f0251484fcc9eb01f58149c677f8fb67b2de847e7a2f3b0c98b9bdf9ffb3b4a34d5d58106b44b7042a4883180e2dd94edff961b4a1882591cb0107a1566d2c0b0b85743b1bf57efffc84a23c7c79eed889eb8148e966bbbf03a7d5e7a74dbf4cd7ea7896cdc2a1c2a0116a7094453bf3439969e87a400f271a818537d78cc705ffad29027f71e7948ca9c53ec0b106ab2e1bcc1572eebc04b34827a4cc526302868e3b12acc19c35ae02658477096a2e77d961e405addc948b9ba5db8246469ecb2f8aaa0056d795b836e2ca7742d59ada40e50cf0b960ca48a213ca7a527903dc9ed9b1f6b7dd3f4ccdfeccaf76ac2f1a03cbed1a762293ad9fe7c00153a31f410d20a2ef5c28752ae87094d22f422cb17733478ebcaca345d1232e7d2f40331011672433b3e3642ce274f6cbbb24548cc3861d6ad91155abfeed13e9d0e01d7f50a8f01099575c6d3b6a46012b30e8f0387074a624d242fd7b9e5f29b8079ea1b0751edb4949c22354a233175a913aefdd9e49826c9ae34b1d4d8dc752751864a7cf5255f42f90e4e6b6a13d3e581137041fad14464bad4967e7524f80be0dc940bc46faea865c34128849569caed3b2334311fcc958d73f05eb2180be5a7a4af07ebf0f77bc31eabdb29ae00ff538995e318d6e01d41a8635db7dc194695bcf0553c049fb5f0878606d3aad074842900143ca89876fad9d0fd1c092ce091a02a95a23383d8d214dc947b6be9992832e8ffc523ece1f5ca0168d7605c40f0e3715ddda533e6eb86d2e53d7d28937fd26804bf6214e929151768039dfac2266c623a7e89f5d43bd58305d4f85c38327f1ce9563a6af80396ba36c1736bac3211e14cd6d3e8126d7d447321658252fca7d263eff3e0645d28be14e91f6cbfdde8837ee098e4960c52bce254bbba0a15501d66c60ea8b85ea91fc981d1e693953a6ab3f2ba293464821fb9453dc2e6947e94a9995bda69989f41a0a3f8715d976ce2ada10d4ae9bf8f8a9767f76bca1ae13b4d8f8ff1eaed6c36fe59a17b705f4d5b250a10f45a660b44b649c3ec83f97779b1ac6bf05f002509015298d0009ded0cb13e09c25cd0db0029458da0cec70e3748d6fc104d218cce394ca0d05285da2a93a0cb91663c78382e0f4c8db5ee95f1c12de93b3f8a76a70e8ce2a5b9d149c003242ae0e7ddf6f40432fb07bdb3c7a8200b25eb1f0e14d40005ea338d2d435127174cfcf14ab11ec483e3678e77498515c4c19eb247ca90775af35a8583fdbe44a72b3217a72b4f0d81a5d1b208a920e4548e2afa"}, 0xfd2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) ioctl$TIOCLINUX3(0xffffffffffffffff, 0x541c, 0x0) 17:45:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) 17:45:55 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f000074fffc), 0x348) 17:45:55 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000006, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 17:45:55 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:45:55 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:45:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x7, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$tun(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000000000048100450b04000700000108000604000bffffffffffffac141411ffff000000ff0000"], 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, 0x0, 0x7fff) 17:45:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) 17:45:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:45:56 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000006, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 17:45:56 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r1 = accept$alg(r0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005f00)=[{{0x0, 0x0, &(0x7f0000001380)=[{0x0}, {&(0x7f0000001080)=""/134, 0x86}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000a40)=[{{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000500)=""/142, 0x8e}], 0x1}}], 0x1, 0x0, 0x0) 17:45:56 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:45:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(&(0x7f0000000180)=""/40, 0xffffffffffffff56, 0x2) 17:45:56 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000006, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 17:45:56 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:45:56 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x0, 0x0) 17:45:57 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0xb, 0x2c, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x140]}, @local, {[], @tcp={{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 17:45:57 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:45:57 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000006, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 17:45:57 executing program 3: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) io_destroy(0x0) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ptmx\x00', 0x801, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) 17:45:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x0, 0x0) 17:45:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:45:57 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000006, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 17:45:57 executing program 1: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="c600000000000000"], 0x0) 17:45:57 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:45:57 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:45:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000000)="9e", 0x1) rt_sigaction(0x17, &(0x7f00000001c0)={0x0, {}, 0x0, 0x0}, &(0x7f0000000280)={0x0, {}, 0x0, 0x0}, 0x0, 0x0) 17:45:58 executing program 1: 17:45:58 executing program 3: openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000400)='/dev/loop#\x00', 0x3, 0x182) io_destroy(0x0) r1 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000600)='/dev/ptmx\x00', 0x801, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, &(0x7f0000000000), 0x2000005) 17:45:58 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000006, 0x0, 0x20000000, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 17:45:58 executing program 5: 17:45:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:45:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:45:58 executing program 1: 17:45:58 executing program 3: 17:45:58 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000006, 0x0, 0x20000000, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 17:45:58 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000005880)='attr/keycreate\x00') ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 17:45:58 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:45:59 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) 17:45:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:45:59 executing program 3: 17:45:59 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000006, 0x0, 0x20000000, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 17:45:59 executing program 1: 17:45:59 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:45:59 executing program 3: 17:45:59 executing program 5: 17:45:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:45:59 executing program 1: 17:46:00 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000006, 0x0, 0x20000000, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) mount(0x0, 0x0, &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 17:46:00 executing program 3: 17:46:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:46:00 executing program 5: 17:46:00 executing program 3: 17:46:00 executing program 1: 17:46:00 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:46:00 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000006, 0x0, 0x20000000, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) mount(0x0, 0x0, &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 17:46:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:46:00 executing program 5: 17:46:00 executing program 3: 17:46:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:46:01 executing program 1: 17:46:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:46:01 executing program 5: 17:46:01 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000006, 0x0, 0x20000000, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) mount(0x0, 0x0, &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 17:46:01 executing program 3: 17:46:01 executing program 1: 17:46:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:46:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:46:01 executing program 5: 17:46:01 executing program 1: 17:46:01 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000006, 0x0, 0x20000000, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f000000a000)) 17:46:01 executing program 3: 17:46:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:46:02 executing program 5: 17:46:02 executing program 1: 17:46:02 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:46:02 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000006, 0x0, 0x20000000, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f000000a000)) 17:46:02 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:46:02 executing program 3: 17:46:02 executing program 1: 17:46:02 executing program 5: 17:46:02 executing program 3: 17:46:03 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000006, 0x0, 0x20000000, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f000000a000)) 17:46:03 executing program 1: syz_open_procfs(0x0, &(0x7f00000000c0)='net/netstat\x00') 17:46:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:46:03 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00009f2000)={0x0, 0x0, &(0x7f0000226000)={&(0x7f0000000000)={0x14, 0x18, 0x2ff, 0x0, 0x0, {0xa, 0x0, 0x4b9}}, 0x14}}, 0x0) 17:46:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x0, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:46:03 executing program 3: r0 = memfd_create(&(0x7f0000485000)="402670726f626b7379721a6e6700", 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000f36000)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f000030c000)={0x0, 0x0, 0x0, "98de7a8c5ae95ec8792c92150fc33a664f13eeab65c0322901ca6bd31bde2c51f06c5f0b014f9f91eeb7647c7240f476c8d75dd000aa8faf8fb5740200a6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r1, 0x404c534a, &(0x7f0000044000)) 17:46:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:46:03 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$packet(0x11, 0x800000000002, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc)={0x0, 0x4}, 0x4) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:46:03 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000006, 0x0, 0x20000000, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, 0x0) 17:46:03 executing program 5: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r0, 0x0, 0x7fffffff) sendfile(r0, r0, 0x0, 0x8800000) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) 17:46:03 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:46:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x0, 0x0}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:46:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:46:04 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_route_sched(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=@newqdisc={0x38, 0x24, 0xc05, 0x0, 0x0, {0x0, r1, {}, {0xfff2}}, [@qdisc_kind_options=@q_multiq={{0xc, 0x1, 'multiq\x00'}, {0x8}}]}, 0x38}}, 0x0) 17:46:04 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000006, 0x0, 0x20000000, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, 0x0) 17:46:04 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f000009a000)=0x1, 0x4) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x0, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r0, &(0x7f00000dcff0)={0x2, 0x0, @loopback}, 0x10) 17:46:04 executing program 5: mprotect(&(0x7f000000a000/0x3000)=nil, 0x3000, 0x400000000000009) 17:46:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x0, &(0x7f0000004fe8)}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:46:04 executing program 5: clock_gettime(0xfffffffffffffff0, &(0x7f00002ed000)) 17:46:04 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(0xffffffffffffffff, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:46:04 executing program 1: mkdir(&(0x7f00000e1000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') getdents64(r0, 0x0, 0x0) 17:46:04 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x0, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:46:04 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000006, 0x0, 0x20000000, 0x0, 0x80000001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, 0x0) 17:46:05 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setrlimit(0x8000000000006, &(0x7f00000a3ff0)) r1 = socket(0x11, 0x80003, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setreuid(r2, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:46:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(0xffffffffffffffff, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:46:05 executing program 1: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @local, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x32, 0x0, @dev, @remote={0xac, 0x14, 0x223}, {[@rr={0xffffff94, 0x3}]}}, @icmp=@timestamp_reply}}}}, 0x0) 17:46:05 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='wchan\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f00000031c0), 0x1, 0x0, 0x0) getgroups(0x2, &(0x7f0000000000)=[0x0, 0xee01]) setgid(r3) shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) sendfile(r0, r1, 0x0, 0x2007ff) 17:46:05 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) seccomp(0x1, 0x0, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 17:46:05 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, 0x0) [ 367.515694] audit: type=1326 audit(1543081565.566:794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10356 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0x0 [ 367.538779] capability: warning: `syz-executor5' uses deprecated v2 capabilities in a way that may be insecure 17:46:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(0xffffffffffffffff, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:46:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) r1 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r2, &(0x7f0000000080), 0x1c) r3 = dup2(r2, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000440), 0x131f64) syz_execute_func(&(0x7f0000000040)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x2102001ff7, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000140)="f90a1fa27df8a6d9ff2bf56f0c5a2ea2", 0x10) r4 = dup2(r0, r0) ioctl$BLKSECTGET(r4, 0x1267, 0x0) 17:46:05 executing program 1: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, 0x0) dup2(r1, r0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f0000000080)=[@enter_looper], 0x48, 0x0, &(0x7f0000000480)="f27aec438116cefc2a394072b6ad8809e53ac6553db7f225a4e47722a00ba8846454ad779316094e4bee8cab76761555d3676404fb3c728f045f7d9ecc9b2662539500d7df7d1802"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000600)={0x4, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="01634040"], 0x0, 0x0, 0x0}) 17:46:05 executing program 3: syz_execute_func(&(0x7f0000000000)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCSBRK(r1, 0x40044591) ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) [ 367.918653] binder: 10381 RLIMIT_NICE not set [ 367.965991] binder: 10377:10384 got reply transaction with no transaction stack [ 367.973746] binder: 10377:10384 transaction failed 29201/-71, size 0-0 line 2741 17:46:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:46:06 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:46:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:46:06 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=ANY=[@ANYBLOB="145f420000000000000007ff000000000300de0006000000000000000000080000000000000008000500ac14141b080003000100000f01"], 0x1}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, 0x0}, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000240)) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f00000002c0)="b8010000000f01c166b8e2000f00d8b9800000c00f3235004000000f304a0fc75f20c44379608d00000100f22e0f01ca67440ff6143f66ba4000b846c95182ef0f01cf400f01df", 0x47}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000010000/0x1000)=nil}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$RNDCLEARPOOL(0xffffffffffffffff, 0x5206, &(0x7f0000000280)=0x8) ioctl$KVM_ASSIGN_SET_INTX_MASK(0xffffffffffffffff, 0x4040aea4, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x3ff}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:46:06 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x805, 0x0) sendmsg(r0, &(0x7f0000030000)={&(0x7f00004f5000)=@generic={0x10000000001e, "0200000900000000000000000226cc573c080000003724c71e14dd6a739effea1b48006be61ffe0000e103000000f8000004003f010039d8f986ff01000300000004af50d50700000000000000e3ad316a1983000000001d00e0dfcb24281e27800000100076c3979ac40000bd15020078a1dfd300881a8365b1b16d7436"}, 0x80, 0x0}, 0x0) 17:46:06 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, 0x0, 0x0, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) [ 368.682824] binder_alloc: binder_alloc_mmap_handler: 10377 20001000-20004000 already mapped failed -16 [ 368.732747] binder: BINDER_SET_CONTEXT_MGR already set [ 368.738277] binder: 10377:10384 ioctl 40046207 0 returned -16 [ 368.779713] binder: 10413 RLIMIT_NICE not set 17:46:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f00000002c0)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, 0x0) r0 = getpid() getpgid(r0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) [ 368.806267] binder: 10377:10407 got reply transaction with no transaction stack [ 368.813989] binder: 10377:10407 transaction failed 29201/-71, size 0-0 line 2741 [ 368.838486] binder: undelivered TRANSACTION_ERROR: 29201 [ 368.846918] binder: undelivered TRANSACTION_ERROR: 29201 17:46:07 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00), 0x0, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:46:07 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) socketpair$inet6_udp(0xa, 0x2, 0x0, 0x0) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, 0x0) r1 = dup2(r0, r0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) r3 = dup2(r2, r0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'ipddp0\x00', 0x2}) ioctl$TUNATTACHFILTER(r3, 0x401054d5, &(0x7f00000003c0)={0x0, 0x0}) mmap(&(0x7f0000000000/0xb3c000)=nil, 0xb3c000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 17:46:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 17:46:08 executing program 5: 17:46:08 executing program 3: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x0, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='wchan\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f00000031c0), 0x1, 0x0, 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) sendfile(r0, r1, 0x0, 0x2007ff) 17:46:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00), 0x0, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:46:08 executing program 1: 17:46:08 executing program 4: 17:46:09 executing program 1: 17:46:09 executing program 4: 17:46:09 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00), 0x0, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:46:09 executing program 3: 17:46:09 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000002fe8)=[{0x2}, {0x20000000006}]}, 0x10) 17:46:09 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) [ 371.840837] input: syz1 as /devices/virtual/input/input5 [ 371.921717] input: syz1 as /devices/virtual/input/input6 17:46:10 executing program 2: seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000), 0x1c) 17:46:10 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0), 0x10) r1 = dup(r0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000100)) 17:46:10 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x4032, 0xffffffffffffffff, 0x0) exit(0x0) 17:46:10 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=@setlink={0x2c, 0x13, 0x811, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_ADDRESS={0xc}]}, 0x2c}}, 0x0) 17:46:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) [ 372.182874] audit: type=1326 audit(1543081570.226:795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10499 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 17:46:10 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000280)='./file0\x00', 0x10007) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000400)={0xffffffffffffff25}, 0xffffffc8) r1 = open(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) truncate(&(0x7f0000000140)='./file0\x00', 0x7fff) sendfile(r1, r0, &(0x7f0000000040), 0xffffffff) 17:46:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000001040), 0x4) connect$inet6(r0, &(0x7f00001cd000)={0xa, 0x4e22, 0x0, @ipv4}, 0x1c) 17:46:10 executing program 5: socketpair$unix(0x1, 0x40000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x8, 0xc, [{0x4}]}]}, 0x28}}, 0x0) 17:46:10 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:46:10 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}, 0xe}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000f62fe4)={0xa, 0x0, 0x0, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}, 0x1c) [ 372.635888] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 372.798336] bridge0: port 1(bridge_slave_0) entered blocking state [ 372.804954] bridge0: port 1(bridge_slave_0) entered forwarding state 17:46:10 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) [ 372.968603] audit: type=1326 audit(1543081571.016:796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10499 comm="syz-executor2" exe="/root/syz-executor2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 17:46:11 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) creat(&(0x7f000001bff4)='./file0/bus\x00', 0x0) truncate(&(0x7f0000006000)='./file0/bus\x00', 0x2794) r0 = open$dir(&(0x7f000001bff4)='./file0/bus\x00', 0x0, 0x0) mmap(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x1, 0x100000000a012, r0, 0x0) creat(&(0x7f0000001bc0)='./file0/bus\x00', 0x0) 17:46:11 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f00000005c0)={0xa, 0x3, 0x0, @mcast2}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='\a', 0x1, 0x8000, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x4008000, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000a40)=ANY=[@ANYBLOB='\t'], 0x1) write(r0, &(0x7f00000003c0)='g', 0x1) 17:46:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0x401) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000200)='./file0\x00', 0x80000002) truncate(&(0x7f0000000040)='./file0/bus\x00', 0x0) 17:46:12 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000f94fda)="26000000130047f10701c1b00ef900000700000000ffffdf09ef18ffff000700000014006e35", 0x26) mmap(&(0x7f0000f95000/0x1000)=nil, 0x1000, 0x1, 0x32, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000f95fd7)={0x0, 0x0, 0x0}, 0x0) 17:46:12 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:46:12 executing program 4: r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) linkat(r0, &(0x7f00000001c0)='./file0\x00', r0, &(0x7f0000000200)='./file1\x00', 0x0) 17:46:12 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x41, 0x0) mount(0x0, &(0x7f0000851000)='./file0\x00', &(0x7f0000a6f000)='nfs4\x00', 0x0, &(0x7f0000dedf2f)='v2') 17:46:12 executing program 1: seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) semctl$SEM_STAT(0x0, 0x0, 0x12, &(0x7f0000000000)=""/166) 17:46:12 executing program 5: r0 = socket$inet6(0x10, 0x80000080002, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000180)="5500000018007f7000fe01b2a4a280930a60000000a84302910000003900090023000c00020000000d000500fe8000000000c78b80082314e9030b9d566885b16732009b1100b1df136ef75afb0000000000000000", 0x55}], 0x1}, 0x0) [ 374.567030] audit: type=1326 audit(1543081572.616:797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10551 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 17:46:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f000051cff6)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00003fefff)=""/1, 0x1) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f0000dcdff0)=[{&(0x7f0000cd8000)=""/1, 0x1}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x3c) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r3}], 0x1, 0xfffffffffffffff8) r4 = dup2(r2, r3) fcntl$setown(r4, 0x8, r1) tkill(r1, 0x16) 17:46:12 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmmsg(0xffffffffffffffff, &(0x7f0000007fc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001000)=ANY=[@ANYBLOB="18000500000000000000000000000000e309"], 0x12}}], 0x1, 0x0) sigaltstack(&(0x7f0000001000/0x3000)=nil, 0x0) sigaltstack(&(0x7f0000001000/0x1000)=nil, &(0x7f0000008ff8)) 17:46:12 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007fafb7a41cb22da280000206000000a843096c37234a2e000900210008004b00ca8a9848a3090900006b7b31afdc1338d54400009b84136ef75afb83de441100d42c44e82afc5349fddd4ab94e7162", 0x55}], 0x1}, 0x0) 17:46:12 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={'vcan0\x00', {0x2, 0x4e20, @dev}}) 17:46:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:46:13 executing program 4: mmap(&(0x7f000000c000/0x3000)=nil, 0x3000, 0x3, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x6, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0xb, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 17:46:13 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007fafb7a41cb22da280000206000000a843096c37234a2e000900210008004b00ca8a9848a3090900006b7b31afdc1338d54400009b84136ef75afb83de441100d42c44e82afc5349fddd4ab94e7162", 0x55}], 0x1}, 0x0) 17:46:13 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='ecryptfs\x00', 0x0, 0x0) [ 375.350087] audit: type=1326 audit(1543081573.396:798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10551 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 [ 375.433033] Error parsing options; rc = [-22] 17:46:13 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@setneightbl={0x1c, 0x43, 0x601, 0x0, 0x0, {}, [@NDTA_NAME={0x8, 0x8, '\x00'}]}, 0x1c}}, 0x0) 17:46:13 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt$sock_int(r0, 0x1, 0xb, &(0x7f0000000300)=0x200, 0x4) sendto$inet6(r0, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) 17:46:13 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:46:13 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f0000134000)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f00000e5000)={0x2, 0x4e23, @loopback}, 0x10) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) connect$inet(r0, &(0x7f00000dcff0)={0x2, 0x4e23, @loopback}, 0x10) shutdown(r0, 0x1) [ 375.742416] netlink: 'syz-executor1': attribute type 8 has an invalid length. 17:46:16 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002280)={0x0, 0x0, &(0x7f0000002240)={&(0x7f0000002180)=@ipv6_delroute={0x30, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @mcast1}]}, 0x30}}, 0x0) 17:46:16 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007fafb7a41cb22da280000206000000a843096c37234a2e000900210008004b00ca8a9848a3090900006b7b31afdc1338d54400009b84136ef75afb83de441100d42c44e82afc5349fddd4ab94e7162", 0x55}], 0x1}, 0x0) 17:46:16 executing program 1: timer_settime(0x0, 0x0, 0xfffffffffffffffe, 0x0) 17:46:16 executing program 4: r0 = socket$packet(0x11, 0x10000000002, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1}, 0x14) sendmmsg(r0, &(0x7f0000003080)=[{{&(0x7f00000000c0)=@ll={0x11, 0x0, r1, 0x1, 0x0, 0x6, @local}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000200)}], 0x1}}], 0x1, 0x0) 17:46:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:46:16 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000333f88)=ANY=[@ANYBLOB="020300090c000000ffffffffffffffff02001300020000000000010000e00000030006000000000002004e20e0000001000000000000002402000100f8ffffff0000000200000000030005000000000002004e20e00000010000000000000000"], 0x60}}, 0x0) 17:46:16 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007fafb7a41cb22da280000206000000a843096c37234a2e000900210008004b00ca8a9848a3090900006b7b31afdc1338d54400009b84136ef75afb83de441100d42c44e82afc5349fddd4ab94e7162", 0x55}], 0x1}, 0x0) 17:46:16 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f00000003c0)=r1) 17:46:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)=@getrule={0x14, 0x22, 0x401}, 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@updsa={0xf0, 0x1a, 0xb1b, 0x0, 0x0, {{@in6=@local, @in6=@remote}, {@in=@rand_addr}, @in6}}, 0xf0}, 0x8}, 0x0) 17:46:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{0x0}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:46:16 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x0, 0x3}, 0x20) [ 378.484496] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 17:46:16 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f0000192ff0)=[{0x10000000000020, 0x0, 0x0, 0xffff7ffffffff034}, {0x6}]}, 0x10) [ 378.584960] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 17:46:16 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007fafb7a41cb22da280000206000000a843096c37234a2e000900210008004b00ca8a9848a3090900006b7b31afdc1338d54400009b84136ef75afb83de441100d42c44e82afc5349fddd4ab94e7162", 0x55}], 0x1}, 0x0) 17:46:16 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0x201, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000280), 0x0, 0x20000004, 0x0, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000340), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r2, 0x401104000000016) 17:46:16 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{0x0}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:46:16 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) symlinkat(&(0x7f0000008ff8)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000580)='./file0\x00') sendfile(r1, r0, 0x0, 0x10001) 17:46:17 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3e) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000ee9ff0), 0x10) recvmmsg(r0, &(0x7f0000000140), 0x50, 0x2, &(0x7f00000001c0)={0x0, 0x989680}) 17:46:17 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=@newspdinfo={0x30, 0x24, 0x1, 0x0, 0x0, 0x0, [@encap={0x1c, 0x4, {0xffffffffffffffff, 0x0, 0x0, @in6=@mcast2}}]}, 0x30}}, 0x0) 17:46:17 executing program 3: r0 = socket$inet6(0x10, 0x0, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007fafb7a41cb22da280000206000000a843096c37234a2e000900210008004b00ca8a9848a3090900006b7b31afdc1338d54400009b84136ef75afb83de441100d42c44e82afc5349fddd4ab94e7162", 0x55}], 0x1}, 0x0) 17:46:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{0x0}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:46:17 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5300fe01b2a4a280930a600000ffa84335910000003900090035000c00060000001900150000000000000000dc1338d54400009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 17:46:17 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[]}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300090e000000000000f1b30e2d0005000600000000000a00000000000e2c2cf0000000000000000000000000000000000000000000000200010000000000000000020000000005000500000000000a00000000000000ff1700000000000000000000000000170000000000000000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 17:46:17 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:17 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) 17:46:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:46:17 executing program 3: socket$inet6(0x10, 0x2, 0x0) sendmsg(0xffffffffffffffff, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007fafb7a41cb22da280000206000000a843096c37234a2e000900210008004b00ca8a9848a3090900006b7b31afdc1338d54400009b84136ef75afb83de441100d42c44e82afc5349fddd4ab94e7162", 0x55}], 0x1}, 0x0) 17:46:18 executing program 4: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000354000), 0x389) write$eventfd(r0, &(0x7f0000951ff8), 0x8) 17:46:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:18 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) 17:46:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) shutdown(0xffffffffffffffff, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 17:46:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:46:18 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, 0x0, 0x0) 17:46:18 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) 17:46:18 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:18 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000015ff0)={&(0x7f0000000000)={0x14, 0x25, 0xafb}, 0x14}}, 0x0) 17:46:18 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, 0x0}, 0x0) 17:46:18 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) 17:46:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:46:19 executing program 4: ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000040)={@mcast1}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) seccomp(0x1, 0x0, &(0x7f0000000040)={0x0, 0x0}) 17:46:19 executing program 2: clone(0xff33f7edd37d4c, 0x0, 0x0, 0x0, 0x0) 17:46:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:19 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, 0x0}, 0x0) 17:46:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:46:19 executing program 1: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) 17:46:19 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, 0x0}, 0x0) 17:46:19 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:19 executing program 4: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)={@multicast1, @local, 0x0, 0x1, [@rand_addr]}, 0x14) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 17:46:19 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000002c0)=@delpolicy={0x50, 0x14, 0x701, 0x0, 0x0, {{@in=@broadcast, @in=@multicast1}, 0x6e6bb8}}, 0x50}}, 0x0) 17:46:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:46:20 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) 17:46:20 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$sock_int(r0, 0x1, 0x20, &(0x7f0000000080), 0x4) 17:46:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:20 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 17:46:20 executing program 2: futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x100000f, 0x31, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)="0047fc2f07d8") r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={&(0x7f0000000000), 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) 17:46:20 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 17:46:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:46:20 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00004c6f8b)='mounts\x00') readv(r0, &(0x7f0000000180)=[{&(0x7f0000d1d000)=""/203, 0xcb}], 0x1) mount(0x0, &(0x7f0000852000)='.', &(0x7f0000a60000)='ramfs\x00', 0x0, &(0x7f0000d1cfff)="d6") preadv(r0, &(0x7f00000023c0)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1, 0x0) 17:46:20 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 17:46:20 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 17:46:20 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:46:21 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 17:46:21 executing program 4: r0 = perf_event_open(&(0x7f0000032000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, 0x0) 17:46:21 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 17:46:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:21 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = epoll_create1(0x0) flock(r1, 0x2) r2 = epoll_create1(0x0) flock(r2, 0x1) r3 = gettid() dup2(r0, r2) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) tkill(r3, 0x1000000000016) 17:46:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:46:21 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) 17:46:21 executing program 4: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000f98000), 0x0, 0x2000000c, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)="7369743000000200", 0x10) setsockopt$inet6_int(r0, 0x29, 0x19, &(0x7f0000000180)=0x8, 0x4) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x27ffe) sendfile(r1, r2, &(0x7f000053cffc), 0x8080000001) 17:46:21 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:21 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 17:46:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:46:22 executing program 4: r0 = socket(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000140)=@hci, 0x80) 17:46:22 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) 17:46:22 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000002, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000580)="8a", 0x1}], 0x1}, 0xbffc) 17:46:22 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:22 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 17:46:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e21, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000080), 0x0, 0x20020003, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000000040)=""/149, 0xfffffffffffffef3, 0x100, 0x0, 0xfd69) 17:46:22 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:46:22 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000000c0)={0x14, 0x0, &(0x7f0000000400)=[@acquire_done], 0x0, 0x0, 0x0}) 17:46:22 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getsa={0x28, 0x12, 0x0, 0x0, 0x0, {@in6, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) 17:46:22 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) 17:46:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f00003cefe4)={0x0, 0x0, &(0x7f0000007ff0)={&(0x7f0000000180)={0x14, 0x26, 0x6fd, 0x0, 0x0, {0x2002}}, 0x14}}, 0x0) 17:46:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') [ 384.895884] binder: 10868:10869 ioctl c018620b 0 returned -14 [ 384.927934] binder: 10868:10869 BC_ACQUIRE_DONE node 10 has no pending acquire request [ 384.995370] binder_alloc: binder_alloc_mmap_handler: 10868 20001000-20004000 already mapped failed -16 [ 385.035205] binder: 10868:10869 ioctl c018620b 0 returned -14 17:46:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:46:23 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getsa={0x28, 0x12, 0x0, 0x0, 0x0, {@in6, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) [ 385.056004] binder: BINDER_SET_CONTEXT_MGR already set [ 385.061462] binder: 10868:10874 ioctl 40046207 0 returned -16 [ 385.119365] binder_alloc: 10868: binder_alloc_buf, no vma [ 385.120195] binder: 10868:10879 BC_ACQUIRE_DONE u0000000000000000 no match [ 385.125423] binder: 10868:10869 transaction failed 29189/-3, size 24-8 line 2973 [ 385.160411] binder: release 10868:10869 transaction 9 out, still active [ 385.167421] binder: unexpected work type, 4, not freed [ 385.172878] binder: undelivered TRANSACTION_COMPLETE 17:46:23 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)}], 0x1}, 0x0) [ 385.216302] binder: undelivered TRANSACTION_ERROR: 29189 [ 385.222461] binder: send failed reply for transaction 9, target dead 17:46:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r2, &(0x7f0000000180)={[{0x800000000002b, 'pids'}]}, 0x6) 17:46:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:23 executing program 2: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) ioctl(r0, 0x800000000000937d, &(0x7f00000001c0)="99acf474000000007f") 17:46:23 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:46:23 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getsa={0x28, 0x12, 0x0, 0x0, 0x0, {@in6, 0x0, 0x0, 0x33}}, 0x28}}, 0x0) 17:46:23 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)}], 0x1}, 0x0) 17:46:23 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:23 executing program 4: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in={0x2, 0x0, @multicast1}, 0x80, 0x0}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) 17:46:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, 0x0, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:46:24 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)}], 0x1}, 0x0) 17:46:24 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 17:46:24 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6}}, 0x28}}, 0x0) 17:46:24 executing program 4: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x200401, 0xfffffffffffffffe}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5387, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 386.312473] binder: 10925:10926 transaction failed 29189/-22, size 0-0 line 2834 [ 386.364589] binder: undelivered TRANSACTION_ERROR: 29189 17:46:24 executing program 2: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000001c0)='./file0\x00', r1, 0x0) 17:46:24 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:24 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007fafb7a41cb22da280000206000000a843096c37234a2e000900210008004b00ca8a9848a3", 0x2b}], 0x1}, 0x0) 17:46:24 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, 0x0, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:46:24 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6}}, 0x28}}, 0x0) 17:46:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, 0x0, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:46:25 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007fafb7a41cb22da280000206000000a843096c37234a2e000900210008004b00ca8a9848a3", 0x2b}], 0x1}, 0x0) 17:46:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:25 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000080)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r2) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, 0x0, "0ce336c0f83929df0481e99edf6d29d22a064903d2592e774899ff7005a2b5331b4a5764fb22ea7991d1473b8a370cb479aef2e53fffe4e9d737991ac63b9c93", "e5a7b7d44bdf3b73a11c0845ae6e92f5a114d6397b3282ae422e6476d5c606679978faf44195400baced41206e986f67bf8025a2dad780f5c2c42006b6bdcb62", "f2002e4512ca0c842c1fdd5d4549ccf48e22b9e226c7cb6500"}) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, "7001e0f57c8cf6270b24e415e96042aae51d871554c11cd59cc8fb4708570e3a42f70a7c0f30f66157a96aae15813f0dceb29700", "a8a4cd01e527e6fd3de45387daf7b1ac786d0e8a75e89046550fa2d2d25b60361fe06f308fe6032961edb75c8d51c055faf7f4fdb16e0cdaa4276939a2410334", "7b8ddcc0c891591c4116893616105829576914e70bfed06d00f97c97644ab8a7"}) 17:46:25 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@getsa={0x28, 0x12, 0x1, 0x0, 0x0, {@in6}}, 0x28}}, 0x0) 17:46:25 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007fafb7a41cb22da280000206000000a843096c37234a2e000900210008004b00ca8a9848a3", 0x2b}], 0x1}, 0x0) 17:46:25 executing program 4: r0 = add_key$keyring(&(0x7f0000001540)='keyring\x00', &(0x7f0000001580)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r0) 17:46:25 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:25 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:46:25 executing program 2: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x24, 0x0, 0x10000, 0x0, 0x0, 0x6, 0x4000, 0x7, 0xf6, 0x101, 0x8, 0x6, 0x100000001, 0xd12000, 0x4, 0x4, 0xffffffff80000001, 0xa75, 0xefee, 0x200, 0x8, 0x5, 0x7f, 0x5, 0x0, 0x51bc, 0x0, 0x0, 0x1, 0x2, 0x1000, 0x1, 0x13b4, 0x0, 0xfffffffffffffffd, 0x1b8, 0x0, 0x2, 0x5, @perf_config_ext={0x400, 0x9}, 0x0, 0x8, 0x7aae, 0x7, 0x7, 0xfffffffffffff744, 0x3ff}, r2, 0x8, r1, 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000880)='./file0\x00', &(0x7f0000005440)='hugetlbfs\x00', 0x0, &(0x7f0000001d80)) chdir(&(0x7f0000000000)='./file0\x00') signalfd(0xffffffffffffffff, &(0x7f0000000340), 0x8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x10}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0x6}, 0x4) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:46:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0x8001) syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x223}, @dev}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @dev}}}}}}, 0x0) 17:46:26 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007fafb7a41cb22da280000206000000a843096c37234a2e000900210008004b00ca8a9848a3090900006b7b31afdc1338d54400009b84136ef75a", 0x40}], 0x1}, 0x0) 17:46:26 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f0000002000), 0x46d) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000580)=0x14) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x101) chdir(&(0x7f0000000340)='./file0\x00') write$FUSE_INTERRUPT(r0, &(0x7f0000000240)={0x10, 0x0, 0x2}, 0x10) stat(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000280)) write$FUSE_DIRENTPLUS(r0, &(0x7f0000000840)={0x10, 0x0, 0x4}, 0x10) openat$vimc0(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/video0\x00', 0x2, 0x0) 17:46:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:46:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r3) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f0000000300)) 17:46:26 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:26 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007fafb7a41cb22da280000206000000a843096c37234a2e000900210008004b00ca8a9848a3090900006b7b31afdc1338d54400009b84136ef75a", 0x40}], 0x1}, 0x0) 17:46:26 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:46:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') [ 389.068177] *** Guest State *** [ 389.071641] CR0: actual=0x0000000000000020, shadow=0x0000000000000000, gh_mask=fffffffffffffff7 [ 389.080842] CR4: actual=0x0000000000002040, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 389.089907] CR3 = 0x0000000000000000 [ 389.093819] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 389.099839] RFLAGS=0x00010002 DR7 = 0x0000000000000400 [ 389.106049] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 389.112967] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 389.121002] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 389.129270] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 389.137468] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 389.145676] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 389.153829] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 389.161871] GDTR: limit=0x00000000, base=0x0000000000000000 [ 389.170099] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 389.178233] IDTR: limit=0x00000000, base=0x0000000000000000 [ 389.186410] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 389.194624] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 389.201090] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 389.208733] Interruptibility = 00000000 ActivityState = 00000000 [ 389.215176] *** Host State *** [ 389.218418] RIP = 0xffffffff812cfa68 RSP = 0xffff888169e4f378 [ 389.224676] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 389.231154] FSBase=00007fc408f48700 GSBase=ffff88821fc00000 TRBase=fffffe0000003000 [ 389.239151] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 389.245233] CR0=0000000080050033 CR3=0000000169eca000 CR4=00000000001426f0 [ 389.252471] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff8b001260 [ 389.259209] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 389.265547] *** Control State *** [ 389.269059] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000c2 [ 389.275936] EntryControls=0000d1ff ExitControls=002fefff [ 389.281443] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 389.288588] VMEntry: intr_info=80000306 errcode=00000000 ilen=00000000 [ 389.295409] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 389.302718] reason=80000021 qualification=0000000000000000 [ 389.309096] IDTVectoring: info=00000000 errcode=00000000 [ 389.314744] TSC Offset = 0xffffff2a2630875a 17:46:27 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007fafb7a41cb22da280000206000000a843096c37234a2e000900210008004b00ca8a9848a3090900006b7b31afdc1338d54400009b84136ef75a", 0x40}], 0x1}, 0x0) 17:46:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) [ 389.319132] EPT pointer = 0x00000001099e901e 17:46:27 executing program 2: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x24, 0x0, 0x10000, 0x0, 0x0, 0x6, 0x4000, 0x7, 0xf6, 0x101, 0x8, 0x6, 0x100000001, 0xd12000, 0x4, 0x4, 0xffffffff80000001, 0xa75, 0xefee, 0x200, 0x8, 0x5, 0x7f, 0x5, 0x0, 0x51bc, 0x0, 0x0, 0x1, 0x2, 0x1000, 0x1, 0x13b4, 0x0, 0xfffffffffffffffd, 0x1b8, 0x0, 0x2, 0x5, @perf_config_ext={0x400, 0x9}, 0x0, 0x8, 0x7aae, 0x7, 0x7, 0xfffffffffffff744, 0x3ff}, r2, 0x8, r1, 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000880)='./file0\x00', &(0x7f0000005440)='hugetlbfs\x00', 0x0, &(0x7f0000001d80)) chdir(&(0x7f0000000000)='./file0\x00') signalfd(0xffffffffffffffff, &(0x7f0000000340), 0x8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x10}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0x6}, 0x4) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:46:27 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007fafb7a41cb22da280000206000000a843096c37234a2e000900210008004b00ca8a9848a3090900006b7b31afdc1338d54400009b84136ef75afb83de441100d42c44e82a", 0x4b}], 0x1}, 0x0) 17:46:27 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:27 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/protocols\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 17:46:27 executing program 1: perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'sit0\x00'}) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000000000), 0xc, &(0x7f00006bcff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="b559763b0000000000005b1547be2412bbb5f9ee2800000000008000000000"], 0x1}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r2, 0x7) sendto$inet6(r1, &(0x7f0000000180), 0x0, 0x20000007, 0x0, 0x0) accept4(r2, 0x0, &(0x7f0000000000), 0x0) arch_prctl$ARCH_SET_GS(0x1001, 0x1) 17:46:27 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:46:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 17:46:28 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007fafb7a41cb22da280000206000000a843096c37234a2e000900210008004b00ca8a9848a3090900006b7b31afdc1338d54400009b84136ef75afb83de441100d42c44e82a", 0x4b}], 0x1}, 0x0) 17:46:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x72109c5fef5d34d3) r1 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)={0x0, r1}) inotify_add_watch(0xffffffffffffffff, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:28 executing program 2: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x24, 0x0, 0x10000, 0x0, 0x0, 0x6, 0x4000, 0x7, 0xf6, 0x101, 0x8, 0x6, 0x100000001, 0xd12000, 0x4, 0x4, 0xffffffff80000001, 0xa75, 0xefee, 0x200, 0x8, 0x5, 0x7f, 0x5, 0x0, 0x51bc, 0x0, 0x0, 0x1, 0x2, 0x1000, 0x1, 0x13b4, 0x0, 0xfffffffffffffffd, 0x1b8, 0x0, 0x2, 0x5, @perf_config_ext={0x400, 0x9}, 0x0, 0x8, 0x7aae, 0x7, 0x7, 0xfffffffffffff744, 0x3ff}, r2, 0x8, r1, 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000880)='./file0\x00', &(0x7f0000005440)='hugetlbfs\x00', 0x0, &(0x7f0000001d80)) chdir(&(0x7f0000000000)='./file0\x00') signalfd(0xffffffffffffffff, &(0x7f0000000340), 0x8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x10}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0x6}, 0x4) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:46:28 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, 0x110, r0, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000040)={0x4, 0x0, &(0x7f0000000000)=[@register_looper], 0x1, 0x0, &(0x7f0000000140)="06"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000080)={0x5, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="1163484001"], 0x0, 0x0, 0x0}) 17:46:28 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007fafb7a41cb22da280000206000000a843096c37234a2e000900210008004b00ca8a9848a3090900006b7b31afdc1338d54400009b84136ef75afb83de441100d42c44e82a", 0x4b}], 0x1}, 0x0) 17:46:28 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) [ 390.773724] binder: 11070:11071 ERROR: BC_REGISTER_LOOPER called without request [ 390.781496] binder: 11071 RLIMIT_NICE not set [ 390.837257] binder: 11070:11077 got transaction to invalid handle [ 390.843930] binder: 11070:11077 transaction failed 29201/-22, size 0-0 line 2834 17:46:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x72109c5fef5d34d3) r1 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)={0x0, r1}) inotify_add_watch(0xffffffffffffffff, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:29 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0xa, &(0x7f0000000140)=0x4, 0x4) syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4001, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x40, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {[@loopback]}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 17:46:29 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007fafb7a41cb22da280000206000000a843096c37234a2e000900210008004b00ca8a9848a3090900006b7b31afdc1338d54400009b84136ef75afb83de441100d42c44e82afc5349fddd", 0x50}], 0x1}, 0x0) 17:46:29 executing program 1: 17:46:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) [ 391.489166] binder: BINDER_SET_CONTEXT_MGR already set [ 391.494714] binder: 11070:11077 ioctl 40046207 0 returned -16 17:46:29 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007fafb7a41cb22da280000206000000a843096c37234a2e000900210008004b00ca8a9848a3090900006b7b31afdc1338d54400009b84136ef75afb83de441100d42c44e82afc5349fddd", 0x50}], 0x1}, 0x0) [ 391.543757] binder: 11070:11077 ERROR: BC_REGISTER_LOOPER called without request [ 391.551464] binder: 11077 RLIMIT_NICE not set [ 391.581893] binder: 11070:11095 got transaction to invalid handle 17:46:29 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x72109c5fef5d34d3) r1 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)={0x0, r1}) inotify_add_watch(0xffffffffffffffff, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') [ 391.588517] binder: 11070:11095 transaction failed 29201/-22, size 0-0 line 2834 17:46:29 executing program 1: [ 391.692693] binder: undelivered TRANSACTION_ERROR: 29201 17:46:29 executing program 2: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x0, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000001c0)=0x0) perf_event_open(&(0x7f0000000380)={0x1, 0x70, 0x24, 0x0, 0x10000, 0x0, 0x0, 0x6, 0x4000, 0x7, 0xf6, 0x101, 0x8, 0x6, 0x100000001, 0xd12000, 0x4, 0x4, 0xffffffff80000001, 0xa75, 0xefee, 0x200, 0x8, 0x5, 0x7f, 0x5, 0x0, 0x51bc, 0x0, 0x0, 0x1, 0x2, 0x1000, 0x1, 0x13b4, 0x0, 0xfffffffffffffffd, 0x1b8, 0x0, 0x2, 0x5, @perf_config_ext={0x400, 0x9}, 0x0, 0x8, 0x7aae, 0x7, 0x7, 0xfffffffffffff744, 0x3ff}, r2, 0x8, r1, 0x0) mount(&(0x7f0000000100)=ANY=[], &(0x7f0000000880)='./file0\x00', &(0x7f0000005440)='hugetlbfs\x00', 0x0, &(0x7f0000001d80)) chdir(&(0x7f0000000000)='./file0\x00') signalfd(0xffffffffffffffff, &(0x7f0000000340), 0x8) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x10}, &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) setsockopt$inet6_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000040)={0x6}, 0x4) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:46:30 executing program 4: 17:46:30 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007fafb7a41cb22da280000206000000a843096c37234a2e000900210008004b00ca8a9848a3090900006b7b31afdc1338d54400009b84136ef75afb83de441100d42c44e82afc5349fddd", 0x50}], 0x1}, 0x0) 17:46:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) [ 391.968141] binder: undelivered TRANSACTION_ERROR: 29201 17:46:30 executing program 1: 17:46:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:30 executing program 4: 17:46:30 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007fafb7a41cb22da280000206000000a843096c37234a2e000900210008004b00ca8a9848a3090900006b7b31afdc1338d54400009b84136ef75afb83de441100d42c44e82afc5349fddd4ab94e", 0x53}], 0x1}, 0x0) 17:46:30 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) close(r0) 17:46:30 executing program 1: 17:46:30 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007fafb7a41cb22da280000206000000a843096c37234a2e000900210008004b00ca8a9848a3090900006b7b31afdc1338d54400009b84136ef75afb83de441100d42c44e82afc5349fddd4ab94e", 0x53}], 0x1}, 0x0) 17:46:30 executing program 4: 17:46:31 executing program 2: 17:46:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) r1 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r0, 0xf, &(0x7f0000fa4000)={0x0, r1}) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:31 executing program 1: 17:46:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) close(r0) 17:46:31 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007fafb7a41cb22da280000206000000a843096c37234a2e000900210008004b00ca8a9848a3090900006b7b31afdc1338d54400009b84136ef75afb83de441100d42c44e82afc5349fddd4ab94e", 0x53}], 0x1}, 0x0) 17:46:31 executing program 4: 17:46:31 executing program 2: 17:46:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) r1 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r0, 0xf, &(0x7f0000fa4000)={0x0, r1}) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:31 executing program 1: 17:46:31 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007fafb7a41cb22da280000206000000a843096c37234a2e000900210008004b00ca8a9848a3090900006b7b31afdc1338d54400009b84136ef75afb83de441100d42c44e82afc5349fddd4ab94e71", 0x54}], 0x1}, 0x0) 17:46:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) close(r0) 17:46:31 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000258f88)) msgsnd(0x0, &(0x7f0000000040)={0x3}, 0x8, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x1c9c380}}, &(0x7f0000040000)) tkill(r1, 0x1000000000013) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 17:46:31 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00004da000)={0x0, 0x1}, 0x4) 17:46:32 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(des3_ede)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f00000bbfe8)="ad56b6c5820faeb995298992ea54c7beef9f5d56534c90c2", 0x18) r2 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f00007a6fc8)={0x0, 0x0, &(0x7f0000949000)=[{&(0x7f00003bafde)="9576fb5678f4d89c1b8c63a229d9ca03842653136f77e16d6684d4bfd43e32c65df53930020d1466b3ccd513", 0x2c}], 0x1}, 0x0) recvmsg(r2, &(0x7f0000b2f000)={0x0, 0x0, &(0x7f0000030fa0)=[{&(0x7f0000425000)=""/43, 0x2b}, {&(0x7f000009f000)=""/87, 0x57}], 0x2}, 0x0) 17:46:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) r1 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r0, 0xf, &(0x7f0000fa4000)={0x0, r1}) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:32 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007fafb7a41cb22da280000206000000a843096c37234a2e000900210008004b00ca8a9848a3090900006b7b31afdc1338d54400009b84136ef75afb83de441100d42c44e82afc5349fddd4ab94e71", 0x54}], 0x1}, 0x0) 17:46:32 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000dfdfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000340)=""/4096) 17:46:32 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)="766574683100000000ffffffffffef00", 0xb) sendmmsg(r0, &(0x7f0000000e00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="06", 0x1}], 0x1}}], 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)={0x14}, 0x14}}, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(0xffffffffffffffff) 17:46:32 executing program 4: r0 = perf_event_open(&(0x7f0000014f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) 17:46:32 executing program 3: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="5500000018007fafb7a41cb22da280000206000000a843096c37234a2e000900210008004b00ca8a9848a3090900006b7b31afdc1338d54400009b84136ef75afb83de441100d42c44e82afc5349fddd4ab94e71", 0x54}], 0x1}, 0x0) 17:46:32 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) r1 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r0, 0xf, &(0x7f0000fa4000)={0x0, r1}) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:32 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)=@updpolicy={0xb8, 0x19, 0x407, 0x0, 0x0, {{@in=@loopback, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x42b5}}}, 0xb8}}, 0x0) 17:46:32 executing program 2: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000cbeff8)='./file0\x00', 0x0, 0x80000, 0x0) 17:46:33 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001000)='/dev/rtc\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x7002, 0x0) 17:46:33 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) r1 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r0, 0xf, &(0x7f0000fa4000)={0x0, r1}) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:33 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000327f68)={0x2, 0x400000000000003, 0x0, 0x3, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 17:46:33 executing program 4: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r0, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) ftruncate(r0, 0xb76) r1 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x0) r2 = gettid() timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12}, &(0x7f0000000300)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) dup2(r0, r1) 17:46:33 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000b4eff8)={0xffffffffffffffff}) r1 = epoll_create(0x5) epoll_wait(r1, &(0x7f00004e7fdc)=[{}], 0x162, 0x401) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f000069cff4)={0x4}) 17:46:33 executing program 2: add_key$user(&(0x7f0000001140)='user\x00', &(0x7f0000001180)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) 17:46:33 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000ed4000)=0x78, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000580)="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", 0x4a5}], 0x1}, 0x0) 17:46:33 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) r1 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r0, 0xf, &(0x7f0000fa4000)={0x0, r1}) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:33 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000100)=0x59aa, 0x22a) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 17:46:33 executing program 1: select(0x0, 0x0, 0x0, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) [ 395.884284] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:46:34 executing program 0: mkdir(&(0x7f0000ed6000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000014ff8)='./file0\x00', &(0x7f0000014000)='ramfs\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000012ff8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f000045bff8)='./file0\x00', r0, &(0x7f00000cc000)='./file0\x00') 17:46:34 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff) lsetxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='user.syz\x00', 0x0, 0x0, 0x0) 17:46:34 executing program 2: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) read(r0, &(0x7f00000000c0)=""/117, 0x75) 17:46:34 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:34 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000100)=0x59aa, 0x22a) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) syz_emit_ethernet(0x437, &(0x7f0000000700)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "c22df7", 0x401, 0x11, 0x0, @dev, @local, {[], @dccp={{0x0, 0x4e20, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "0087ae", 0x0, "ca8345"}, "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"}}}}}}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) 17:46:34 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000705ff4)={0x10, 0x0, 0x0, 0x400000000006}, 0xc) getsockopt$netlink(r0, 0x10e, 0x9, &(0x7f0000708ff9)=""/8, &(0x7f0000706ffc)=0x8) 17:46:34 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x2000000000000c) bind$netlink(r0, &(0x7f0000d86000)={0x10, 0x0, 0x0, 0x80201011}, 0xc) 17:46:34 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000fe9ff6)='/dev/ptmx\x00', 0x0, 0x0) r1 = epoll_create(0x10007fff) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r2 = syz_open_pts(r0, 0x0) r3 = syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) dup3(r1, r2, 0x0) close(r3) 17:46:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000b5dfa8)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg$alg(r1, &(0x7f00000002c0)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)='L', 0x1}], 0x1}], 0x1, 0x400c011) r3 = open(&(0x7f00004b8ff8)='./file0\x00', 0x28042, 0x0) fallocate(r3, 0x0, 0x0, 0x73e0) sendfile(r1, r3, 0x0, 0xffe) 17:46:34 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:34 executing program 4: r0 = getpgrp(0xffffffffffffffff) process_vm_writev(r0, &(0x7f00009c1000)=[{0x0}, {&(0x7f0000bf7fe4)=""/28, 0x1c}, {&(0x7f00002c3ffb)=""/5, 0x5}], 0x3, &(0x7f000009ffa0)=[{&(0x7f000049f000)=""/236, 0xec}], 0x1, 0x0) 17:46:35 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00002e9000)='task\x00') getdents64(r0, &(0x7f0000ceffd4)=""/44, 0x2c) 17:46:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f00000000c0)=0x8002) 17:46:35 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x10000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) mkdirat(0xffffffffffffff9c, &(0x7f0000000500)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f00000030c0), 0x1000) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000002000)={0x90, 0x0, 0x2}, 0x90) stat(&(0x7f0000000080)='./file0/file0\x00', 0x0) write$FUSE_ENTRY(r0, &(0x7f0000003000)={0x90, 0x0, 0x3, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}}}, 0x90) 17:46:35 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000000), 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000100)=0x9, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) 17:46:35 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000007e00), 0x40000af, 0x0) 17:46:35 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') [ 397.500439] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 17:46:35 executing program 3: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x100) 17:46:35 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f000039a000)=[{0x35}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000003040)=[{{&(0x7f00000002c0)=@ipx={0x4, 0x0, 0x0, "982a5c276750"}, 0x80, 0x0}}], 0x1, 0x0) 17:46:35 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e21, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000fa0fff), 0x0, 0x20020003, 0x0, 0x0) recvfrom$inet(r0, &(0x7f0000769f0f)=""/241, 0xf1, 0x0, &(0x7f0000497ff0)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000000000008, &(0x7f0000aca000), 0x4) shutdown(r0, 0x1) 17:46:35 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) r1 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r0, 0xf, &(0x7f0000fa4000)={0x0, r1}) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, &(0x7f0000f6f000), 0x0, 0x20000003, 0x0, 0x0) close(r0) recvmmsg(r0, &(0x7f0000008d80)=[{{&(0x7f0000004b80)=@nl, 0x80, &(0x7f0000006100), 0x0, &(0x7f0000006140)=""/105, 0x69}}], 0x8000000000003bf, 0x0, 0x0) 17:46:36 executing program 1: r0 = memfd_create(&(0x7f0000000140)='#em1#+\x00', 0x0) write(r0, &(0x7f0000000000)='\x00l', 0x2) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x80000000004, 0x11, r0, 0x0) utimes(0x0, &(0x7f0000000180)) 17:46:36 executing program 2: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2201000, &(0x7f00000000c0)) 17:46:36 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) r1 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r0, 0xf, &(0x7f0000fa4000)={0x0, r1}) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:36 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) fcntl$setsig(r1, 0xa, 0x11) fcntl$setlease(r1, 0x400, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) fcntl$setlease(r1, 0x400, 0x2) 17:46:36 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6, 0x0, 0x0, 0xff}}, 0x28}}, 0x0) 17:46:37 executing program 4: syz_emit_ethernet(0x32, &(0x7f0000000040)={@link_local, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @broadcast}, @dccp={{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 'reW', 0x0, "35bd00"}}}}}}, 0x0) 17:46:37 executing program 5: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) r1 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r0, 0xf, &(0x7f0000fa4000)={0x0, r1}) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:37 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@ipv4={[], [], @loopback}, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@dev, 0x0, 0x33}, 0x0, @in6=@remote}}, 0xe8) 17:46:37 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet(0x2, 0x3, 0x1) getsockopt(r1, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xa6) 17:46:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 17:46:37 executing program 2: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2201000, &(0x7f00000000c0)) [ 399.780911] netlink: 4 bytes leftover after parsing attributes in process `syz-executor1'. 17:46:38 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0xff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)={0x40002014}) 17:46:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) open(&(0x7f000000fffa)='./bus\x00', 0x140042, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @loopback}, 0x10) r2 = socket(0x10, 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='net/softnet_stat\x00') sendfile(r2, r3, 0x0, 0xc6) 17:46:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x100000003, 0x0) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x14, 0x1a, 0x201}, 0x14}}, 0x0) 17:46:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) r1 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r0, 0xf, &(0x7f0000fa4000)={0x0, r1}) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:38 executing program 4: mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) 17:46:38 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f00000000c0)) 17:46:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getuid() 17:46:38 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) timer_create(0x3, 0x0, &(0x7f0000000000)) timer_delete(0x0) 17:46:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) r1 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r0, 0xf, &(0x7f0000fa4000)={0x0, r1}) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @dev={0xac, 0x14, 0x14, 0xf}, @dev}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)={@multicast2, @loopback}, 0x10) 17:46:38 executing program 2: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2201000, &(0x7f00000000c0)) 17:46:38 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) accept$alg(r1, 0x0, 0x0) 17:46:39 executing program 4: syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "c97d82", 0x44, 0x2c, 0x0, @local, @local, {[], @gre}}}}}, 0x0) 17:46:39 executing program 1: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000)={0x7fffffff}, 0x8, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f000004f000)=""/128, 0x467}], 0x1) timer_create(0x3, &(0x7f000004c000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f000004cffc)) timer_settime(0x0, 0x1, &(0x7f000004a000)={{0x0, 0x989680}, {0x0, 0x7}}, 0x0) 17:46:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r0 = inotify_init1(0x0) fcntl$setstatus(r0, 0x4, 0x72109c5fef5d34d3) r1 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r0, 0xf, &(0x7f0000fa4000)={0x0, r1}) inotify_add_watch(r0, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:39 executing program 0: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000000004, 0x31, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000001000)) 17:46:39 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = socket(0x11, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000000)={0xfffffffe8000201f}) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000100)) 17:46:39 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) close(r0) socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000024000)=[{&(0x7f0000020f88)="24000000100007031dfffd946fa2830020200a0009000300001d85687f0000000400ff7e", 0x24}], 0x1}, 0x0) 17:46:39 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r0, 0x0, 0xc, &(0x7f0000000080)='u', 0x1) 17:46:39 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:39 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') fchmod(r0, 0x0) 17:46:40 executing program 3: r0 = socket$packet(0x11, 0x0, 0x300) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) sendmmsg(r1, &(0x7f00000092c0), 0x4ff, 0x0) 17:46:40 executing program 2: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2201000, &(0x7f00000000c0)) 17:46:40 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000240)=""/107, 0x2c) getdents64(r0, &(0x7f0000002300)=""/4096, 0x1000) 17:46:40 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='task\x00') getdents(r1, &(0x7f0000000080)=""/103, 0x67) getdents(r1, &(0x7f0000000100)=""/181, 0x20) 17:46:40 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) 17:46:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:40 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) 17:46:40 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x5) connect$inet6(r0, &(0x7f0000001000), 0x1c) sendmsg(r0, &(0x7f000000cfc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000026f78)=[{0x18, 0x29, 0x37, '\x00'}], 0x18}, 0x0) 17:46:40 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz1\x00', {}, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000]}, 0x45c) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) [ 402.989132] input: syz1 as /devices/virtual/input/input7 17:46:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(0x0, 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') [ 403.040083] input: syz1 as /devices/virtual/input/input8 17:46:41 executing program 0: setxattr(&(0x7f0000c7e000)='..', &(0x7f000006afef)=@known='security.selinux\x00', 0x0, 0x0, 0x0) 17:46:41 executing program 3: capset(&(0x7f00000003c0)={0x20080522}, &(0x7f0000000400)) semctl$GETVAL(0x0, 0x0, 0xc, 0x0) 17:46:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2100000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0xff}}}, 0xe8) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @local}, 0x1c) 17:46:41 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:41 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) 17:46:41 executing program 0: creat(0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000e40)="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", 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, &(0x7f0000000880)=[&(0x7f0000000640)='\x00', &(0x7f00000007c0)="733ad9847461976d00a6ecde50aa85007e30ff0a7b15668167f001c2171efc2826603558cd6b80cbedb604f0acecab69d1821fc6da7071100c"], 0x1000) 17:46:41 executing program 2: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2201000, &(0x7f00000000c0)) 17:46:42 executing program 1: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)) ppoll(0x0, 0x0, &(0x7f0000000140), 0x0, 0x0) r1 = dup(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TIOCSBRK(r1, 0x40044591) 17:46:42 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PROT_MASK(r0, 0x7706, 0x0) 17:46:42 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000440)='mountstats\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x0) 17:46:42 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:42 executing program 0: add_key(&(0x7f00000001c0)='id_legacy\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 17:46:42 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x10, 0x0, &(0x7f00000003c0)) 17:46:42 executing program 0: r0 = socket$inet(0x2, 0x840000000003, 0x2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000100), 0x4) setsockopt$inet_int(r0, 0x0, 0x40000000000c9, 0x0, 0x0) 17:46:42 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000264ff0)={0x2, 0x4e21}, 0x10) 17:46:42 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x5, 0x0, &(0x7f0000000240)) 17:46:42 executing program 2: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2201000, &(0x7f00000000c0)) 17:46:43 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000040), 0x21c}], 0x1) 17:46:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:43 executing program 1: clone(0x0, &(0x7f0000659ffe), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000040)=0x0) wait4(r2, 0x0, 0x80000000, 0x0) 17:46:43 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f000020d000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) accept$alg(r0, 0x0, 0x0) 17:46:43 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000fc0000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000914ff0)={0x0, 0x0, 0x0}) mmap(&(0x7f0000000000/0xd25000)=nil, 0xd25000, 0x0, 0x32, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000dd5000)={0x0, 0x1, &(0x7f0000000080)="d4"}) 17:46:43 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000c80)={'syz1\x00', {}, 0x0, [], [], [0x6]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) write$uinput_user_dev(r0, &(0x7f0000000540)={'syz1\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8]}, 0x45c) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 17:46:43 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x0) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:43 executing program 2: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2201000, &(0x7f00000000c0)) [ 405.630919] input: syz1 as /devices/virtual/input/input9 [ 405.706914] input: syz1 as /devices/virtual/input/input10 17:46:43 executing program 0: mkdir(&(0x7f0000074ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f000001c000)='./file0\x00', &(0x7f0000982ff9)='sysfs\x00', 0x0, 0x0) rename(&(0x7f0000e7b000)='./file0/bus\x00', &(0x7f0000639000)='./file0/file0\x00') 17:46:44 executing program 2: write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2201000, &(0x7f00000000c0)) 17:46:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x0) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:44 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x3000001, 0x32, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2c, &(0x7f0000001fc4)={0x0, {{0xa, 0x0, 0x0, @loopback}}, {{0xa, 0x0, 0x0, @dev}}}, 0x108) 17:46:44 executing program 3: timer_create(0xb, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000040fe0)={{}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f000032c000)) 17:46:44 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000000)=0x6b65a878, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0xa, 0x0, 0xd, @ipv4={[], [], @multicast1}}, 0x1c) 17:46:44 executing program 2: r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2201000, &(0x7f00000000c0)) 17:46:44 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x4e23, @loopback}, 0x10) sendto(r0, &(0x7f0000d6a000)='i', 0x1, 0x0, 0x0, 0x0) writev(r0, &(0x7f0000df9000)=[{&(0x7f0000354ff8)='\'', 0x1}], 0x1) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000040)=0x1, 0x33b) 17:46:44 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000000)={0x8}, 0x0, 0x0, &(0x7f0000000340)={0x0, 0x1c9c380}, 0x0) 17:46:44 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(arc4)-generic\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="ad", 0x1) sendto(r2, &(0x7f0000000100)="86", 0x1, 0xffffffffffffffff, 0x0, 0x0) recvfrom(r2, &(0x7f00000001c0)=""/124, 0x7c, 0x0, 0x0, 0x0) tkill(r0, 0x1000000000016) 17:46:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x0) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:44 executing program 2: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(0xffffffffffffffff, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2201000, &(0x7f00000000c0)) 17:46:44 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0x1, 0xe, 0x0, &(0x7f0000000300)) 17:46:45 executing program 4: clock_gettime(0x6, &(0x7f00000004c0)) 17:46:45 executing program 0: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) bind$packet(r0, &(0x7f0000000240)={0x11, 0x3}, 0x14) 17:46:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000acd000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "49ae6fb1f167ca1b250000000000000003a1f2550a0000000000000000619a7880361bc2399d8bd01c11e7fc45000001006ee114192a8970572b21069d6ec959", "81ad8af425caf8fa064aa6c18862a5e1bee887d36cb4a0f4464dac8c97357a79"}) [ 407.104286] sock: process `syz-executor1' is using obsolete getsockopt SO_BSDCOMPAT 17:46:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, 0x0, 0x0, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:45 executing program 2: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, 0x0, 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2201000, &(0x7f00000000c0)) 17:46:45 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=@newneigh={0x1c, 0x1c, 0x3, 0x0, 0x0, {0xa}}, 0x1c}}, 0x0) 17:46:45 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000d12000)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0xfffffffffffffdc3, 0x5a6d8d97750cae5e) recvmmsg(r0, &(0x7f000030efc4)=[{{&(0x7f0000413ffa)=@hci, 0x80, 0x0}}], 0x1, 0x0, 0x0) 17:46:45 executing program 4: clone(0x0, &(0x7f0000000240), 0x0, 0x0, 0x0) mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)='proc\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000002c0)=""/4096, 0x1000) 17:46:45 executing program 0: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) 17:46:45 executing program 1: r0 = socket$inet6(0x10, 0x8000000000000003, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000014f79)="5500000018007fcdb72d1cb2a4a280a80a06050000a84302910523692500080008000c40001300001400a3070d000000030000dc1338d54400009b84226eb75afb83de448daa7227c43ab8220000060cec4f8b91d4", 0x55}], 0x1}, 0x0) 17:46:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, 0x0, 0x0, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:46 executing program 2: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000002000), 0x0) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2201000, &(0x7f00000000c0)) [ 407.904895] netlink: 17 bytes leftover after parsing attributes in process `syz-executor1'. 17:46:46 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x6, 0x5, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0x0, [0x20000040, 0x0, 0x0, 0x20000070, 0x200000a0], 0x0, 0x0, 0x0}, 0x108) 17:46:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, 0x0, 0x0, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x21, 0x0, &(0x7f00001f1ffc)) 17:46:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000008, 0x0, r1, &(0x7f0000000140), 0x700000000000}]) 17:46:46 executing program 3: mkdir(&(0x7f00000e1000)='./file0\x00', 0x0) r0 = open(&(0x7f0000851000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f154)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) unlinkat(r1, &(0x7f0000000080)='./file0\x00', 0x200) 17:46:46 executing program 2: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(0xffffffffffffffff, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2201000, &(0x7f00000000c0)) 17:46:46 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x9000, 0xe000, 0x3, &(0x7f0000ff2000/0xe000)=nil) 17:46:46 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000db4fb6)={@broadcast, @dev, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr, @broadcast}, @icmp=@timestamp}}}}, 0x0) 17:46:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000), 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) io_setup(0x8, &(0x7f0000000100)=0x0) io_getevents(r2, 0x0, 0x0, 0x0, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r2, 0x1400, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000008, 0x0, r1, &(0x7f0000000140), 0x700000000000}]) 17:46:46 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') lseek(r0, 0x0, 0x1) 17:46:47 executing program 2: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, 0xffffffffffffffff, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2201000, &(0x7f00000000c0)) 17:46:47 executing program 0: pipe(&(0x7f00005dcff8)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000335000), 0xfc94) writev(r1, &(0x7f0000000000)=[{&(0x7f0000002340)="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", 0x36d}], 0x1) readv(r0, &(0x7f0000119ff0)=[{&(0x7f000061e000)=""/4096, 0xfc74}], 0x3d) 17:46:47 executing program 2: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, 0x0, 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2201000, &(0x7f00000000c0)) 17:46:47 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000003b00)={&(0x7f0000000880)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VF_PORTS={0x4}]}, 0x2c}}, 0x0) 17:46:47 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000), 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:47 executing program 1: mkdir(&(0x7f0000be0ff8)='./file0\x00', 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f000003f154)='./file0\x00', 0x0) r1 = open$dir(&(0x7f00004daff8)='./file0\x00', 0x0, 0x0) r2 = openat(r1, &(0x7f00008deff8)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f000001fff7)='./file0\x00', r2, &(0x7f000001fff8)='./file0\x00') renameat(r2, &(0x7f0000da2fec)='./file0/file0/file0\x00', r2, &(0x7f000020b000)='./file0/file0\x00') [ 409.484129] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 17:46:47 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000002c0)={"766574000000000000000000bd6800", 0x43732e5398416f19}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) 17:46:47 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00003dd000)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f000082ef0a)=""/246) ioctl$EVIOCGREP(r0, 0x8010743f, &(0x7f0000d1df52)=""/174) 17:46:47 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f000018effc)=0x1c, 0x4) bind$unix(r0, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) connect(r0, &(0x7f0000931ff4)=@un=@file={0x1, "e91f7189591e9233614b00"}, 0xc) 17:46:47 executing program 2: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2201000, &(0x7f00000000c0)) 17:46:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000), 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:48 executing program 1: r0 = memfd_create(&(0x7f0000029000)='\\\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000032ff3)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f000004d000)={0x80, 0x1, 'client1\x00', 0x0, "ffffffff2b000006", "a6e7fdc21ca077ef1dae8000000000000000f6ff2ecd959baa11b5dda31cd901"}) 17:46:48 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000280), 0x108) 17:46:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)={0x0, r2}) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:48 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) keyctl$join(0x1, 0x0) 17:46:48 executing program 2: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2201000, &(0x7f00000000c0)) 17:46:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000723ff0)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000280)={0x2, 0x4e20}, 0x10) recvfrom$inet(r0, &(0x7f00000002c0)=""/253, 0xfd, 0x10122, 0x0, 0xb9) shutdown(r0, 0x1) 17:46:48 executing program 1: r0 = socket$inet(0x2, 0x3, 0x6) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x4, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) r1 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xb) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) 17:46:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)={0x0, r2}) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:48 executing program 4: unshare(0x8000400) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0xa3c, &(0x7f0000409000)=0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 17:46:48 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000065000)={0x0, 0x0, &(0x7f0000402ff2)={&(0x7f0000ce3fe0)={0x14, 0xa, 0x1, 0x1}, 0x14}}, 0x0) 17:46:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, 0x0, 0x0) 17:46:49 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) fdatasync(r0) 17:46:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000fa4000)={0x0, r2}) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:49 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1, 0x31, 0xffffffffffffffff, 0x0) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x77359400}) 17:46:49 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_LOCK(0x0, 0xb) 17:46:49 executing program 4: unshare(0x8000400) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) io_setup(0xa3c, &(0x7f0000409000)=0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 17:46:49 executing program 2: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x10, r0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2201000, &(0x7f00000000c0)) 17:46:49 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, &(0x7f0000000080)) 17:46:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, 0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:49 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0x0, 0x2000800e, 0x0, 0x0) shutdown(r0, 0x1) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739e53, 0x120, 0x0, 0x4f) 17:46:49 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_LOCK(0x0, 0xb) 17:46:50 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000f93000)={&(0x7f000024e000)={0x14, 0x3, 0x2, 0xf09}, 0x14}}, 0x0) read(r0, &(0x7f0000000040)=""/80, 0x50) 17:46:50 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x101902) r1 = memfd_create(&(0x7f0000614000)="74086e750000000000000000008c00", 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) 17:46:50 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_LOCK(0x0, 0xb) 17:46:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, 0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:50 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000340)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@broadcast}, {@in=@dev, 0x0, 0x32}, @in=@dev, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_crypt={0x48, 0x2, {{'ctr-serpent-avx\x00'}}}]}, 0x138}}, 0x0) 17:46:50 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x4000000000003c4, 0x0) 17:46:50 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x800000000005e20}, 0x1c) 17:46:51 executing program 2: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2201000, &(0x7f00000000c0)) 17:46:51 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_LOCK(0x0, 0xb) 17:46:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, 0x0) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x42002, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f0000000000)="9c", 0x1) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TCXONC(r0, 0x540a, 0x1) 17:46:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='pagemap\x00') pread64(r1, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 17:46:51 executing program 0: shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_LOCK(0x0, 0xb) 17:46:51 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:51 executing program 1: seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) getgroups(0x1, &(0x7f0000000140)=[0xffffffffffffffff]) 17:46:51 executing program 0: shmctl$SHM_LOCK(0x0, 0xb) [ 413.595128] audit: type=1326 audit(1543081611.646:799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11875 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 17:46:51 executing program 4: socket$inet6(0xa, 0x3, 0x4000000000000087) 17:46:51 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x4000000000003c4, 0x0) 17:46:51 executing program 0: open$dir(&(0x7f0000000180)='./file0\x00', 0x40, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000440)={0x90}, 0x7665b1aa) read$FUSE(r0, 0x0, 0x0) 17:46:52 executing program 2: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x2201000, &(0x7f00000000c0)) 17:46:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:52 executing program 4: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mremap(&(0x7f000053b000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f00000cc000/0x4000)=nil) mremap(&(0x7f00000cc000/0x2000)=nil, 0x2000, 0x3000, 0x3, &(0x7f000053b000/0x3000)=nil) [ 414.350401] audit: type=1326 audit(1543081612.396:800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=11875 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 17:46:52 executing program 4: open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) 17:46:52 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:52 executing program 1: r0 = creat(&(0x7f0000001180)='./file0\x00', 0x0) pwrite64(r0, &(0x7f0000000080)='\t', 0x1, 0x0) fallocate(r0, 0x11, 0x0, 0x10000) 17:46:52 executing program 3: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000040)=[{r0}], 0x1, 0x0, 0x0, 0x0) 17:46:52 executing program 4: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000240)='./file0\x00', 0x0) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280)=@random={'user.', '.(/vboxnet0-^\x00'}, 0x0, 0x0, 0x0) setxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='security.ima\x00', &(0x7f00000002c0)='.(/vboxnet0-^\x00', 0xe, 0x0) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)=@random={'security.', '.(/vboxnet0-^\x00'}, 0x0, 0x0, 0x0) 17:46:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x800, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x88d9, @loopback}, 0x1c) 17:46:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) inotify_add_watch(0xffffffffffffffff, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:53 executing program 0: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000b00)={0x4, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 17:46:53 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0xfffffffffffffffd) [ 415.445823] input: syz1 as /devices/virtual/input/input11 17:46:53 executing program 2: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000), 0x0, 0x0, 0x2201000, &(0x7f00000000c0)) 17:46:53 executing program 1: pread64(0xffffffffffffffff, 0x0, 0x0, 0xfffffffffffffffe) [ 415.491447] input: syz1 as /devices/virtual/input/input12 17:46:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) inotify_add_watch(0xffffffffffffffff, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:53 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0xfffffffffffffffd) 17:46:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xa, &(0x7f0000000040)=0x1, 0x4) recvfrom$inet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) [ 416.047755] input: syz1 as /devices/virtual/input/input13 17:46:54 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgid(0x0) sched_setparam(0x0, 0x0) mkdir(&(0x7f0000001340)='./file0\x00', 0x0) rmdir(&(0x7f00000000c0)='./file0\x00') mkdir(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) symlink(0x0, 0x0) rename(0x0, 0x0) link(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 17:46:54 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'veth1Tto_bond\x00', 0x3805}) close(r0) 17:46:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) inotify_add_watch(0xffffffffffffffff, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x8200) readv(r1, &(0x7f0000001440)=[{&(0x7f0000001b80)=""/4096, 0x1000}], 0x1) 17:46:54 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0xfffffffffffffffd) 17:46:54 executing program 0: mkdir(&(0x7f000000dff6)='./control\x00', 0x0) r0 = open(&(0x7f0000028000)='./control\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000044ff6)='./control\x00', 0x0) [ 416.647616] input: syz1 as /devices/virtual/input/input14 17:46:54 executing program 2: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0)) 17:46:54 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x8200) readv(r1, &(0x7f0000001440)=[{&(0x7f0000001b80)=""/4096, 0x1000}], 0x1) 17:46:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) inotify_add_watch(r1, 0x0, 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:55 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0xfffffffffffffffd) 17:46:55 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000ab9ff0)={0x2, &(0x7f000039a000)=[{0x20, 0x0, 0x0, 0xffffffffffffb00c}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 17:46:55 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4000000000002}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @remote}}, 0x1c) sendmsg(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000002200)=[{&(0x7f00000000c0)="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", 0x5ad}], 0x1}, 0x0) [ 417.121848] input: syz1 as /devices/virtual/input/input15 17:46:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x8200) readv(r1, &(0x7f0000001440)=[{&(0x7f0000001b80)=""/4096, 0x1000}], 0x1) 17:46:55 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0xfffffffffffffffd) 17:46:55 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) inotify_add_watch(r1, 0x0, 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:55 executing program 3: r0 = socket$inet(0x2, 0x3, 0x19) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast2}, 0x10) 17:46:55 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$getflags(r1, 0x401) 17:46:55 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x8200) readv(r1, &(0x7f0000001440)=[{&(0x7f0000001b80)=""/4096, 0x1000}], 0x1) 17:46:56 executing program 2: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2201000, 0x0) 17:46:56 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$EVIOCSCLOCKID(r2, 0x400445a0, &(0x7f0000000040)=0x401) 17:46:56 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0xfffffffffffffffd) 17:46:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) inotify_add_watch(r1, 0x0, 0xa400295c) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:56 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000240)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75cb85b4b7a1350588743c8d9baf1f02acc7edbcd7a071fb35331ce39c5af84ae816f25189d77fa43324a7c4173f2b83e614fe392ab54128f80d4aaec0") clone(0x0, 0x0, 0x0, 0x0, 0x0) fsync(r0) 17:46:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) readv(r1, &(0x7f0000001440)=[{&(0x7f0000001b80)=""/4096, 0x1000}], 0x1) 17:46:56 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0xfffffffffffffffd) 17:46:56 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:56 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000118ffc), 0x4) close(r1) 17:46:56 executing program 0: semtimedop(0x0, &(0x7f000001dfd6)=[{0x0, 0xfffffffffffffff7}], 0x1, &(0x7f0000380000)={0x101}) semtimedop(0x0, &(0x7f0000033816)=[{0x0, 0x3}, {0x0, 0x808d}], 0x2, &(0x7f0000034000)={0x77359400}) semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000fbd000)=[0x7fff]) 17:46:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x8200) readv(r1, &(0x7f0000001440)=[{&(0x7f0000001b80)=""/4096, 0x1000}], 0x1) 17:46:56 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0xfffffffffffffffd) 17:46:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:57 executing program 2: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2201000, 0x0) 17:46:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x8200) readv(r1, &(0x7f0000001440)=[{&(0x7f0000001b80)=""/4096, 0x1000}], 0x1) 17:46:57 executing program 0: r0 = socket(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) 17:46:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) epoll_create1(0x0) 17:46:57 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0xfffffffffffffffd) 17:46:57 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x8200) readv(r1, &(0x7f0000001440)=[{&(0x7f0000001b80)=""/4096, 0x1000}], 0x1) 17:46:57 executing program 3: socket$inet6(0xa, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:46:57 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0x0) link(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file1\x00') 17:46:57 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0xfffffffffffffffd) 17:46:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x8200) readv(0xffffffffffffffff, &(0x7f0000001440)=[{&(0x7f0000001b80)=""/4096, 0x1000}], 0x1) 17:46:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(0x0, &(0x7f0000000180)='./file1\x00') 17:46:58 executing program 4: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0xfffffffffffffffd) 17:46:58 executing program 2: r0 = memfd_create(&(0x7f00000002c0)="bcf6", 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x2201000, 0x0) 17:46:58 executing program 3: capset(&(0x7f0000034ff8)={0x20080522}, &(0x7f0000034000)) umount2(0x0, 0x0) 17:46:58 executing program 0: socketpair$unix(0x1, 0x10000000005, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x80002, 0x88) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x400806e, 0x0, 0x0) 17:46:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) readv(r0, &(0x7f0000001440)=[{&(0x7f0000001b80)=""/4096, 0x1000}], 0x1) 17:46:58 executing program 4: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0xfffffffffffffffd) 17:46:58 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f000002bff8)='./file0\x00', 0x0) r1 = inotify_init1(0x0) fcntl$setstatus(r1, 0x4, 0x72109c5fef5d34d3) r2 = gettid() rt_sigprocmask(0x0, &(0x7f000003b000)={0xfffffffffffffffe}, 0x0, 0x8) fcntl$setownex(r1, 0xf, &(0x7f0000fa4000)={0x0, r2}) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) link(&(0x7f0000000040)='./file0\x00', 0x0) 17:46:58 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net\x00', 0x200002, 0x0) r1 = creat(&(0x7f0000000180)='./file1\x00', 0x0) r2 = dup3(r1, r0, 0x0) pwritev(r0, &(0x7f00000012c0)=[{&(0x7f0000000100)='\'', 0x1}], 0x1, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x34123610) 17:46:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) readv(r0, &(0x7f0000001440)=[{&(0x7f0000001b80)=""/4096, 0x1000}], 0x1) 17:46:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000240)=@ipv4_getaddr={0x18, 0x16, 0x301}, 0x18}}, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) 17:46:59 executing program 4: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0xfffffffffffffffd) 17:46:59 executing program 5: listen(0xffffffffffffffff, 0x8c) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 17:46:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) readv(r0, &(0x7f0000001440)=[{&(0x7f0000001b80)=""/4096, 0x1000}], 0x1) 17:46:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000010000)={0x14, 0x32, 0x301}, 0x14}}, 0x0) 17:46:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') getdents64(r0, &(0x7f0000000df0)=""/528, 0x7f355eb8) [ 421.796128] tc_dump_action: action bad kind 17:46:59 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0xfffffffffffffffd) 17:46:59 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) readv(r0, &(0x7f0000001440)=[{&(0x7f0000001b80)=""/4096, 0x1000}], 0x1) 17:47:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="1ead7755d47bd6975c78c3765d65736f918745774ce7ce945bfa9268d5eb6deb1fca6318a507beaec853f16e463ba20747330037ef4c09961231f637024afbc06f850dbcffe9890bb1fc7c89ca10a6af35038920fe8dae329e4cc489ed5abce0ab9fbf8ba64aa7f0eb726434dd18b3976d1dfd61b6ba66558ce0d57fd8acc7e3", 0x80, 0x0, 0x0, 0x0) 17:47:00 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000566ff8)={0x0, r1}) 17:47:00 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0}) ppoll(&(0x7f0000000100)=[{r0, 0x40}], 0x1, &(0x7f0000000180)={r1}, 0x0, 0x0) 17:47:00 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0xfffffffffffffffd) 17:47:00 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) readv(r0, &(0x7f0000001440)=[{&(0x7f0000001b80)=""/4096, 0x1000}], 0x1) 17:47:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000bc0)="1ead7755d47bd6975c78c3765d65736f918745774ce7ce945bfa9268d5eb6deb1fca6318a507beaec853f16e463ba20747330037ef4c09961231f637024afbc06f850dbcffe9890bb1fc7c89ca10a6af35038920fe8dae329e4cc489ed5abce0ab9fbf8ba64aa7f0eb726434dd18b3976d1dfd61b6ba66558ce0d57fd8acc7e3", 0x80, 0x0, 0x0, 0x0) 17:47:00 executing program 5: accept4$inet(0xffffffffffffffff, 0x0, 0x0, 0x807fc) 17:47:00 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, 0x0) 17:47:00 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) readv(r0, &(0x7f0000001440)=[{&(0x7f0000001b80)=""/4096, 0x1000}], 0x1) 17:47:00 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0xfffffffffffffffd) 17:47:01 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x100ffe, 0x0) write$FUSE_IOCTL(r0, &(0x7f0000000180)={0x20}, 0x20) write$FUSE_LK(r0, &(0x7f0000000100)={0x28}, 0xfdef) 17:47:01 executing program 0: unshare(0x10020a00) 17:47:01 executing program 5: syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_cache\x00') 17:47:01 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000063000)=[{&(0x7f0000cc6000)=""/4096, 0x1000}], 0x1) 17:47:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007ff, 0x0, 0x0) 17:47:01 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x8200) readv(r1, &(0x7f0000001440)=[{&(0x7f0000001b80)=""/4096, 0x1000}], 0x1) 17:47:01 executing program 3: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) pwrite64(r1, &(0x7f00000000c0)='\'', 0x1, 0x0) fallocate(r1, 0x0, 0x0, 0x1000f4) r2 = open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8000fffffffd) 17:47:01 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0xfffffffffffffffd) 17:47:01 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$sock_int(r0, 0x1, 0x4, 0x0, &(0x7f0000000140)) 17:47:01 executing program 5: listen(0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x40000) socket$inet6(0xa, 0x6, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@mcast1, @in6=@local}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000240)=0xe8) setsockopt$packet_drop_memb(0xffffffffffffffff, 0x107, 0x2, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f00004d4000)=@nl=@proc, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r0) sendmmsg$unix(r1, &(0x7f0000005240)=[{&(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000540), 0x0, &(0x7f0000000680)=[@rights={0x18, 0x1, 0x1, [r3]}], 0x18}], 0x4924924924926c2, 0x0) recvmmsg(r2, &(0x7f0000004e40)=[{{&(0x7f0000000000)=@llc, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000000080)=""/9, 0x9}}], 0x37a, 0x0, &(0x7f00000050c0)={0x77359400}) 17:47:01 executing program 2: mkdir(&(0x7f00000014c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x0, 0x0) chmod(&(0x7f00000002c0)='./file0\x00', 0x0) 17:47:02 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x8200) readv(r1, &(0x7f0000001440)=[{&(0x7f0000001b80)=""/4096, 0x1000}], 0x1) 17:47:02 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0xfffffffffffffffd) 17:47:02 executing program 0: io_setup(0xba, &(0x7f0000000000)=0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) io_submit(r0, 0x1, &(0x7f0000000040)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000140)="0fde2d037dc2eb215defc2dae05ac45d809af44d", 0x14}]) 17:47:02 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0xfffffffffffffffd) 17:47:02 executing program 3: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)=@ipv4_newaddr={0x48, 0x14, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x4, 0x7}}, @IFA_LOCAL={0x8}, @IFA_LABEL={0x14, 0x3, 'veth1\x00'}]}, 0x48}}, 0x0) 17:47:02 executing program 2: r0 = perf_event_open(&(0x7f0000001f88)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000f1f000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x3) mmap(&(0x7f0000f1f000/0x3000)=nil, 0x3000, 0x0, 0x400000000008011, r0, 0x0) mmap(&(0x7f0000f1f000/0x1000)=nil, 0x1000, 0x0, 0x51, r1, 0x0) 17:47:02 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x8200) readv(r1, &(0x7f0000001440)=[{&(0x7f0000001b80)=""/4096, 0x1000}], 0x1) 17:47:02 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) sendfile(r2, r1, 0x0, 0x100000001) 17:47:02 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r0, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r0, 0x3, 0x0, 0xffff) 17:47:02 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) readv(r0, &(0x7f0000001440)=[{&(0x7f0000001b80)=""/4096, 0x1000}], 0x1) 17:47:03 executing program 5: mlockall(0x1) 17:47:03 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0xfffffffffffffffd) 17:47:03 executing program 3: r0 = open(&(0x7f0000ae8ff8)='./file0\x00', 0x14104a, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000974fee)='/dev/input/event#\x00', 0x0, 0x101002) write$evdev(r0, &(0x7f0000037fe8)=[{{0x0, 0x2}}], 0x18) sendfile(r1, r0, &(0x7f0000000000), 0x100000001) 17:47:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) readv(r0, &(0x7f0000001440)=[{&(0x7f0000001b80)=""/4096, 0x1000}], 0x1) 17:47:03 executing program 0: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)) r1 = syz_open_procfs(0x0, &(0x7f0000000200)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2da75afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6100) sendfile(r2, r1, 0x0, 0x100000001) 17:47:03 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x10f8) listxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0xfffffffffffffff5, 0x1}, 0x50) 17:47:03 executing program 5: r0 = socket$inet6(0xa, 0x80002, 0x8000000000088) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) bind$inet6(r0, &(0x7f0000726fe4)={0xa, 0x4e23}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x40000000004a, &(0x7f0000000040)=0x7ffffffc, 0x1be) r1 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) 17:47:03 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0xfffffffffffffffd) 17:47:03 executing program 3: unshare(0x40b00) 17:47:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) readv(r0, &(0x7f0000001440)=[{&(0x7f0000001b80)=""/4096, 0x1000}], 0x1) 17:47:03 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000d10ff0)={0x2, 0x4e20}, 0x10) listen(r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f00007d2e25)=0x2, 0x4) connect$inet(r1, &(0x7f0000ba6000)={0x2, 0x4e20, @loopback}, 0x10) 17:47:04 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0xfffffffffffffffd) 17:47:04 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x32, 0x0, 0x0) 17:47:04 executing program 5: timer_create(0x0, &(0x7f0000000080)={0x0, 0x0, 0x7}, 0x0) 17:47:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) readv(r0, &(0x7f0000001440)=[{&(0x7f0000001b80)=""/4096, 0x1000}], 0x1) 17:47:04 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0xfffffffffffffffd) 17:47:04 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x177, 0x1e3) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000580)={'mangle\x00', 0x3, "c621bd"}, 0x0) recvmmsg(r0, &(0x7f0000000680)=[{{0x0, 0x0, &(0x7f0000000340), 0x0, 0x0, 0xfffffe4b}}, {{&(0x7f00000006c0)=@rc, 0x80, &(0x7f0000000540), 0x35c, &(0x7f0000004300)=""/206, 0xce}}], 0x2, 0x203f, 0x0) 17:47:04 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0xfffffffffffffffd) 17:47:04 executing program 2: prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000feb000/0x14000)=nil) 17:47:04 executing program 3: r0 = socket(0x11, 0x4000000000080003, 0x0) sendmmsg(r0, &(0x7f0000003e80)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f0000000300), 0x0, &(0x7f0000000340), 0x2}}, {{&(0x7f0000000040)=@nfc={0x27, 0x9}, 0x1e, &(0x7f0000000e40), 0x0, &(0x7f00000012c0), 0x302}}], 0x2, 0x0) 17:47:04 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) readv(r0, &(0x7f0000001440)=[{&(0x7f0000001b80)=""/4096, 0x1000}], 0x1) 17:47:04 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000029000)={&(0x7f0000000040)=@ipv4_newroute={0x2c, 0x18, 0xd19, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, [@RTA_ENCAP_TYPE={0x8, 0x15, 0x3}, @RTA_ENCAP={0x8, 0x16, @nested={0x4}}]}, 0x2c}}, 0x0) 17:47:05 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setgroups(0x1, &(0x7f0000000040)=[0x0]) [ 426.972825] netlink: 'syz-executor5': attribute type 21 has an invalid length. 17:47:05 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, 0xfffffffffffffffd) 17:47:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) ftruncate(r0, 0x8200) readv(r0, &(0x7f0000001440)=[{&(0x7f0000001b80)=""/4096, 0x1000}], 0x1) 17:47:05 executing program 3: r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) timer_create(0x0, &(0x7f0000044000)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000011000)={{}, {0x0, 0x9}}, &(0x7f0000046000)) 17:47:05 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)) r3 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0), 0x8, 0x0) ppoll(&(0x7f0000000000)=[{r3}, {r2, 0x1301}], 0x2, 0x0, 0x0, 0x0) r4 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000016) 17:47:05 executing program 5: syz_open_procfs(0x0, &(0x7f0000030ff8)='pagemap\x00') 17:47:05 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0xc0189436, 0x0) 17:47:05 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0xfffffffffffffffd) 17:47:05 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x8200) readv(r1, &(0x7f0000001440)=[{&(0x7f0000001b80)=""/4096, 0x1000}], 0x1) 17:47:05 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 427.735366] input: syz1 as /devices/virtual/input/input31 17:47:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001b4ff6)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0x80000001) r1 = epoll_create(0x7) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) ioctl$TCSETA(r0, 0x5402, &(0x7f0000000080)) 17:47:05 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000b96000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f00002cb000)=0xd9e0, 0x4) sendto(r0, &(0x7f0000000000)='g', 0x1, 0x0, 0x0, 0x0) 17:47:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x8200) readv(r1, &(0x7f0000001440)=[{&(0x7f0000001b80)=""/4096, 0x1000}], 0x1) 17:47:06 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0xfffffffffffffffd) 17:47:06 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000002a00)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') umount2(&(0x7f0000b1d000)='.', 0x2) getcwd(&(0x7f0000001940)=""/4096, 0x1000) 17:47:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x42, 0x105}, 0x14}}, 0x0) [ 428.382926] input: syz1 as /devices/virtual/input/input32 17:47:06 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x7, 0x0, 0xffffffffffffffff) 17:47:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sched_getparam(0x0, &(0x7f0000000040)) 17:47:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x8200) readv(r1, &(0x7f0000001440)=[{&(0x7f0000001b80)=""/4096, 0x1000}], 0x1) 17:47:06 executing program 0: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000240)='./file0\x00', 0x0) setxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)=@random={'security.', '.(/vboxnet0-^\x00'}, 0x0, 0x0, 0x0) removexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000400)=@random={'security.', '.(/vboxnet0-^\x00'}) 17:47:06 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_GET_SYSNAME(0xffffffffffffffff, 0x8040552c, 0xfffffffffffffffd) 17:47:06 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000237fee)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000f15fd0)=[{}], 0x18) [ 428.970313] input: syz1 as /devices/virtual/input/input33 17:47:07 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f02acc7edbcd7a071fb35331ce39c5a") fgetxattr(r0, &(0x7f0000000100)=@random={'user.', '\x00'}, 0x0, 0x0) 17:47:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(0x0, 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x8200) readv(r1, &(0x7f0000001440)=[{&(0x7f0000001b80)=""/4096, 0x1000}], 0x1) 17:47:07 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000009c0)='/dev/input/event#\x00', 0x0, 0x5) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r2, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0xffffffe8) 17:47:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x6) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f000000d379)={&(0x7f0000001000)={0x14, 0x15, 0x301}, 0x14}}, 0x0) 17:47:07 executing program 5: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)={{}, "dad8a8a174c9ab09d8"}, 0x29) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 17:47:07 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x0, [{{0xa, 0x0, 0x0, @dev}}]}, 0x3d4c) 17:47:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) fcntl$lock(r0, 0x6, &(0x7f00000001c0)={0x3, 0x0, 0x5}) 17:47:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x8200) readv(r1, &(0x7f0000001440)=[{&(0x7f0000001b80)=""/4096, 0x1000}], 0x1) 17:47:07 executing program 4: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x9, 0x135) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000000)=0x800000005, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 17:47:07 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r1 = creat(&(0x7f0000000400)='./file0\x00', 0x0) write$P9_RUNLINKAT(r1, &(0x7f0000000340)={0x7}, 0x7) fdatasync(r1) fallocate(r0, 0x0, 0x0, 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1}) 17:47:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e21, @multicast1}, 0x3d) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21}, 0x10) 17:47:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) ftruncate(r1, 0x8200) readv(r1, &(0x7f0000001440)=[{&(0x7f0000001b80)=""/4096, 0x1000}], 0x1) 17:47:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) 17:47:08 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000575ff0)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0x2, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x40000000000006, 0x0, 0x0, 0x0, @in={0x2, 0x0, @loopback}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x20000000000005, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}]}, 0x50}}, 0x0) [ 430.390302] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 430.397322] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:47:08 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x100000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendto$inet6(r1, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0) 17:47:08 executing program 5: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000c00)={{}, "dad8a8a174c9ab09d8"}, 0x29) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r1) sendmsg$netlink(r2, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000040)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) recvmmsg(r0, &(0x7f0000000b80)=[{{&(0x7f0000000200)=@l2, 0x80, &(0x7f00000005c0), 0x0, &(0x7f0000000600)=""/84, 0x54}}, {{&(0x7f0000000680)=@l2, 0x80, &(0x7f0000000a40), 0x0, &(0x7f0000000ac0)=""/147, 0x93}}], 0x4000000000002ce, 0x62, 0x0) 17:47:08 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r1, &(0x7f0000000100)=ANY=[], 0x1023c) fallocate(r0, 0x0, 0x0, 0x40339) fallocate(r1, 0x3, 0x0, 0x800001a8) 17:47:08 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r1, 0x0) ftruncate(r1, 0x8200) readv(r1, &(0x7f0000001440)=[{&(0x7f0000001b80)=""/4096, 0x1000}], 0x1) [ 430.835297] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:47:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=@newpolicy={0xb8, 0x13, 0x209, 0x0, 0x0, {{@in=@multicast1, @in=@local}}}, 0xb8}}, 0x0) 17:47:08 executing program 3: perf_event_open(&(0x7f000025c000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:47:09 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r1, 0x0) ftruncate(r1, 0x8200) readv(r1, &(0x7f0000001440)=[{&(0x7f0000001b80)=""/4096, 0x1000}], 0x1) 17:47:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'veth0_to_bond\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_ADDRESS={0xc, 0x1, @local}, @IFLA_CARRIER={0x8}]}, 0x34}}, 0x0) 17:47:09 executing program 4: r0 = socket(0x2000000011, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00004da000), 0x4) sendto$inet6(r0, &(0x7f0000000180)="957a88cae59c5fd2c4b929f72305bc00f1ebb6e7", 0x14, 0x0, 0x0, 0x0) 17:47:09 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt(r0, 0xff, 0x7, 0x0, &(0x7f0000002000)) [ 432.081922] netlink: 'syz-executor5': attribute type 33 has an invalid length. [ 432.090486] A link change request failed with some changes committed already. Interface veth0_to_bond may have been left with an inconsistent configuration, please check. 17:47:10 executing program 0: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$unix(0x1, 0x805, 0x0) bind$unix(r1, &(0x7f0000000040)=@abs={0x1}, 0x14) listen(r1, 0x0) listen(r1, 0x0) 17:47:10 executing program 2: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:47:10 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000001c00)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000000280), 0x0, &(0x7f0000000100)=[{0x10}], 0x10}}], 0x1, 0x0) 17:47:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x10, r1, 0x0) ftruncate(r1, 0x8200) readv(r1, &(0x7f0000001440)=[{&(0x7f0000001b80)=""/4096, 0x1000}], 0x1) 17:47:10 executing program 3: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) select(0x40, &(0x7f0000000140)={0x1f}, 0x0, 0x0, 0x0) 17:47:10 executing program 5: r0 = socket(0x1000000010, 0x802, 0x0) sendmsg$nl_route(r0, &(0x7f0000f72fc8)={0x0, 0x0, &(0x7f00002c9ff0)={&(0x7f0000476000)=@ipv4_newroute={0x24, 0x18, 0x305, 0x0, 0x0, {}, [@RTA_ENCAP_TYPE={0x8}]}, 0x24}}, 0x0) [ 432.547312] netlink: 'syz-executor5': attribute type 21 has an invalid length. 17:47:10 executing program 2: mount(0x0, 0x0, &(0x7f00000008c0)='exofs\x00', 0x0, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000b39000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000b0bf74)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = memfd_create(&(0x7f000003e000)='\'', 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x8000000040102) r3 = dup2(r2, r1) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f000013e000)={0x0, 0x0, {0x3}}) write$sndseq(r1, &(0x7f0000e6ffd0)=[{0x1e, 0x0, 0x0, 0x3fd, @time}], 0x30) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) 17:47:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x8200) readv(r1, &(0x7f0000001440)=[{&(0x7f0000001b80)=""/4096, 0x1000}], 0x1) 17:47:10 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f00000000c0)=0x3f, 0x4) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f000000cfe4)={0xa, 0x4e20}, 0x1c) sendmsg(r0, &(0x7f0000000b80)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 17:47:10 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000180), 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x4000000000001b1, 0x0) 17:47:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(0x0, r1, 0x0) 17:47:11 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000400)=@updpolicy={0xc4, 0x19, 0x101, 0x0, 0x0, {{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@policy_type={0xc, 0x10, {0x1}}]}, 0xc4}}, 0x0) 17:47:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x8200) readv(r1, &(0x7f0000001440)=[{&(0x7f0000001b80)=""/4096, 0x1000}], 0x1) 17:47:11 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000380)="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") 17:47:11 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000005040)=@ipv6_newroute={0x24, 0x18, 0x805, 0x0, 0x0, {}, [@RTA_PREF={0x8, 0x14, 0x3}]}, 0x24}}, 0x0) 17:47:11 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000180), 0x1c) sendmmsg(r0, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f0000001180), 0x240, &(0x7f00000011c0)}}], 0x4000000000001b1, 0x0) 17:47:11 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) read(r2, &(0x7f0000000280)=""/1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000fd0ffc)) r3 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) 17:47:11 executing program 0: clone(0x0, &(0x7f0000000240), 0x0, 0x0, 0x0) wait4(0x0, &(0x7f0000000080), 0x40000000, &(0x7f00000000c0)) 17:47:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x8200) readv(r1, &(0x7f0000001440)=[{&(0x7f0000001b80)=""/4096, 0x1000}], 0x1) [ 433.467236] netlink: 'syz-executor2': attribute type 20 has an invalid length. 17:47:11 executing program 5: msgrcv(0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0) 17:47:11 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000ff8)='ns/user\x00') 17:47:11 executing program 3: futex(0x0, 0x400000085, 0x0, 0x0, &(0x7f00000000c0), 0x4024000002) 17:47:11 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(0xffffffffffffffff, 0x8200) readv(r1, &(0x7f0000001440)=[{&(0x7f0000001b80)=""/4096, 0x1000}], 0x1) 17:47:12 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000001100)={0x2, 0x4e23, @remote}, 0x10) 17:47:12 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/4096, 0x1000) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x2) dup3(r1, r0, 0x0) ppoll(&(0x7f0000000040)=[{r1}], 0x1, 0x0, 0x0, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) 17:47:12 executing program 3: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0x6000000c}) epoll_pwait(r1, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 17:47:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x0) readv(r1, &(0x7f0000001440)=[{&(0x7f0000001b80)=""/4096, 0x1000}], 0x1) 17:47:12 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0xffffffffffffffc0) write$binfmt_aout(r0, 0x0, 0x0) read(r0, &(0x7f0000000040)=""/81, 0x51) dup3(r0, r1, 0x0) 17:47:12 executing program 4: listen(0xffffffffffffffff, 0x0) 17:47:12 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000080)={@broadcast, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @broadcast}, @gre={{0x0, 0x0, 0x1, 0x0, 0xb, 0x0, 0x0, 0x8}}}}}}, 0x0) 17:47:12 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e9efa8)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) sendmsg$nl_netfilter(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 17:47:12 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x8200) readv(0xffffffffffffffff, &(0x7f0000001440)=[{&(0x7f0000001b80)=""/4096, 0x1000}], 0x1) 17:47:13 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x6, 0x0, &(0x7f00000000c0)) 17:47:13 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000d2af88)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f000012e000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000987000)={0x2, 0x4e23}, 0x10) 17:47:13 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 17:47:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x8200) readv(r1, 0x0, 0x0) 17:47:13 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) dup3(r0, r1, 0x0) 17:47:13 executing program 0: r0 = syz_open_dev$sndseq(&(0x7f0000000180)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000000)) 17:47:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x3) 17:47:13 executing program 5: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000740)='./file0\x00', 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x400c6615, 0x0) 17:47:13 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f000010bfc8)={0x0, 0x0, &(0x7f0000a8fff0)={&(0x7f0000e16000)={0x2, 0xb, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, [@sadb_x_sec_ctx={0x1, 0x18, 0x0, 0x0, 0xffffffffffffff9a}]}, 0x18}}, 0x0) 17:47:13 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x8200) readv(r1, 0x0, 0x0) 17:47:13 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup2(r1, r0) 17:47:13 executing program 2: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000100)='./file0\x00', 0x101801, 0x0) write$FUSE_NOTIFY_DELETE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000080)={0x28}, 0x964afffd) r1 = open(&(0x7f0000000000)='./file0\x00', 0x4000, 0x0) read$FUSE(r1, &(0x7f0000000200), 0xfffffdef) 17:47:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000f5afe4)={0xa, 0x4e20}, 0x1c) 17:47:14 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000023c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = inotify_init() r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$P9_RFLUSH(r2, &(0x7f0000000100)={0x7}, 0x7) inotify_add_watch(r1, 0x0, 0x80000002) fallocate(r2, 0x3, 0x0, 0x4) 17:47:14 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000040)) 17:47:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x8200) readv(r1, 0x0, 0x0) 17:47:14 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000029000)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000440)=@ipv4_delroute={0x24, 0x19, 0x1, 0x0, 0x0, {0x2, 0x20, 0x0, 0x2, 0xff}, [@RTA_DST={0x8, 0x1, @local}]}, 0x24}}, 0x0) 17:47:14 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000007ffc)={0x0, 0x0, 0x8}, 0x4) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000007ffc), 0x4) 17:47:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0xa, &(0x7f00000001c0)=""/4096, &(0x7f0000000140)=0x1000) 17:47:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x8200) readv(r1, &(0x7f0000001440), 0x0) 17:47:14 executing program 4: seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) r0 = timerfd_create(0x0, 0x0) fcntl$getflags(r0, 0x0) 17:47:14 executing program 3: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000006000), 0x8, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000140)='dctcp\x00', 0x6) ioctl$int_in(r1, 0x5421, &(0x7f0000000100)=0xff) setsockopt$inet6_tcp_int(r1, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x4b, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup(r1) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2, 0xa, 0x0, 0x6, 0x2}, 0x10}}, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x60000008000006, &(0x7f00007b1000)=0x81, 0x4) bind$inet6(r1, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, &(0x7f0000e77fff), 0x0, 0x20000008, 0x0, 0x0) ioctl$KDSETKEYCODE(r3, 0x4b4d, &(0x7f0000000040)={0x80, 0x8}) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)={0x2, 0xf, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@remote}}]}, 0x68}}, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000000c0)) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r6, 0x2007fff) sendfile(r3, r6, &(0x7f0000d83ff8), 0x8000fffffffe) 17:47:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x148, 0x4) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 436.996224] audit: type=1326 audit(1543081635.046:801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12727 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 17:47:15 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) r1 = dup(r0) ioctl$TIOCGLCKTRMIOS(r1, 0x405c5503, &(0x7f0000000100)={0x0, 0x0, 0x2}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$BLKRAGET(r1, 0x8000552c, 0x0) 17:47:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x8200) readv(r1, &(0x7f0000001440), 0x0) 17:47:15 executing program 0: sysfs$2(0x2, 0x7f, 0x0) 17:47:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) sendto$inet(r0, &(0x7f0000000000)='_', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 17:47:15 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000012000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r0, &(0x7f0000001200)={0x0, 0x0, 0x0}, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x148, 0x4) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 437.510076] input:  as /devices/virtual/input/input34 17:47:15 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x8200) readv(r1, &(0x7f0000001440), 0x0) 17:47:15 executing program 0: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='net/fib_trie\x00') sendfile(r0, r1, 0x0, 0xffffffff) [ 437.746457] audit: type=1326 audit(1543081635.796:802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12727 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 17:47:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000100)=0x1, 0xfb) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast1}, 0x10) connect$unix(r0, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) sendto$inet(r0, &(0x7f0000000000)='_', 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x7fff, 0x80000001}, 0x14) shutdown(r0, 0x1) 17:47:15 executing program 5: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup3(r1, r0, 0x0) 17:47:16 executing program 2: clock_adjtime(0x0, &(0x7f0000000040)={0x20000020}) 17:47:16 executing program 4: seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) fadvise64(r0, 0x0, 0x0, 0x0) 17:47:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x8200) readv(r1, &(0x7f0000001440)=[{0x0}], 0x1) [ 438.279692] audit: type=1326 audit(1543081636.326:803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12775 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 17:47:16 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)=@in6={0xa, 0x1, 0x0, @loopback}, 0x80, 0x0}}, {{&(0x7f0000000a80)=@in={0x2, 0x2, @rand_addr}, 0x80, 0x0}}], 0x2, 0x0) 17:47:16 executing program 0: r0 = open$dir(&(0x7f0000000040)='.\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x200) 17:47:16 executing program 5: ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000000)) pipe(&(0x7f0000000040)) 17:47:16 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000196fe4)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, [@sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x48}}, 0x0) 17:47:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x8200) readv(r1, &(0x7f0000001440)=[{0x0}], 0x1) 17:47:16 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"00ac730000000000ec973f820f7c4000", 0x102}) 17:47:16 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f0000e7d000), 0x8) clock_gettime(0x0, &(0x7f0000000000)) ppoll(&(0x7f0000000200)=[{r0}], 0x1, 0x0, 0x0, 0x0) signalfd(r0, &(0x7f0000000140), 0x8) 17:47:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0xc100) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)="b1", 0x1}], 0x1}, 0x8000) recvfrom$inet6(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x7, &(0x7f0000000000), 0x4) sendmsg(r1, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000500)="d0", 0x1}], 0x1}, 0x0) 17:47:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) ftruncate(r1, 0x8200) readv(r1, &(0x7f0000001440)=[{0x0}], 0x1) [ 439.032404] audit: type=1326 audit(1543081637.076:804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12775 comm="syz-executor4" exe="/root/syz-executor4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 17:47:17 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000bf6000)=0x177, 0x4) setsockopt$inet6_int(r0, 0x29, 0x31, &(0x7f00005e6000)=0xffffffffffffff91, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f000020d000)={0xa, 0x4e20, 0x0, @remote}, 0x1c) recvmmsg(r0, &(0x7f0000f61000)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2041, 0x0) 17:47:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r0, &(0x7f0000b58000)=0x200000, 0xffff) 17:47:17 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 17:47:17 executing program 1: perf_event_open(&(0x7f0000c86f88)={0x20000000006, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:47:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgget(0xffffffffffffffff, 0x0) 17:47:17 executing program 3: syz_open_procfs(0x0, &(0x7f0000000340)='uid_map\x00') 17:47:17 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 17:47:17 executing program 1: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f000001d000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 17:47:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) mlock(&(0x7f0000006000/0x4000)=nil, 0x4000) mremap(&(0x7f000000a000/0x1000)=nil, 0x1000, 0x2000, 0x3, &(0x7f0000005000/0x2000)=nil) 17:47:18 executing program 5: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000032fe4)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) getsockopt$inet6_int(r0, 0x29, 0x10, 0x0, &(0x7f00000003c0)) 17:47:18 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x1e4) clone(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0xffffffffffffff3e) 17:47:18 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000710fe4)={0xa, 0x4e21}, 0x1c) connect$inet6(r0, &(0x7f0000c3ffe4)={0xa, 0x4e21}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f000037c000)={@link_local, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) 17:47:18 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) utimensat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0), 0x0) 17:47:18 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x5, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 17:47:18 executing program 5: r0 = memfd_create(&(0x7f0000000140)="2b8b8a16114fdddf6b284699df92d53e6f4a02759b9461ac", 0x0) write$binfmt_misc(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0xffffff76) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 17:47:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x7) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000300)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0x4e) 17:47:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001c0000/0x2000)=nil, 0x2000, 0x0, 0x6011, r1, 0x0) madvise(&(0x7f00001c1000/0x1000)=nil, 0x1000, 0xb) 17:47:18 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x1e4) clone(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0xffffffffffffff3e) 17:47:18 executing program 3: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x1e4) clone(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0xffffffffffffff3e) 17:47:19 executing program 1: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f000001d000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 17:47:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket(0x840000000002, 0x3, 0xff) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x7) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000300)=0x32, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @broadcast}, 0x10) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000000c0), 0x366, 0x0, 0x0, 0x4e) 17:47:19 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001c0000/0x2000)=nil, 0x2000, 0x0, 0x6011, r1, 0x0) madvise(&(0x7f00001c1000/0x1000)=nil, 0x1000, 0xb) 17:47:19 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x4480000000001261, 0x0) 17:47:19 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x1e4) clone(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0xffffffffffffff3e) 17:47:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000014000)={&(0x7f0000016edc)={0x14, 0x1e, 0x301, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 17:47:19 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_int(r0, 0x1, 0x2c, &(0x7f00008fc000)=0x8, 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_buf(r0, 0x107, 0x16, 0x0, 0x0) 17:47:19 executing program 5: capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) mkdir(&(0x7f000091a000)='./file0\x00', 0x0) mount(0x0, &(0x7f00004f5ff8)='./file0\x00', 0x0, 0x0, 0x0) 17:47:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003a00)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000039c0)={&(0x7f0000000600)=@bridge_getneigh={0x20}, 0x20}}, 0x0) 17:47:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f00001cb000)={0x0, 0x0, &(0x7f0000f4a000)={&(0x7f000019bf9b)={0x14, 0x2a, 0x311}, 0x14}}, 0x0) 17:47:20 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x1e4) clone(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0xffffffffffffff3e) 17:47:20 executing program 4: r0 = socket(0x10, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000040)={0x77359400}, 0x2b9) getsockopt$sock_cred(r0, 0x1, 0x14, 0x0, &(0x7f0000000440)) 17:47:20 executing program 1: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f000001d000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 17:47:20 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect(r0, &(0x7f00000001c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80) 17:47:20 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x52, r0, 0x0) futex(&(0x7f0000000ffc), 0x85, 0x0, 0x0, &(0x7f0000000ffc), 0x0) 17:47:20 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x1e4) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0xffffffffffffff3e) 17:47:20 executing program 0: seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) setresuid(0x0, 0x0, 0x0) 17:47:20 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x440100000000125d, &(0x7f00000000c0)) 17:47:20 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = memfd_create(&(0x7f0000000140)="2d42d54e49c56aba707070f00884a26d003a2900bb8dacac76617d6b6e6823cb290fc8c03a9c631064eea98b4363ad899c6bdec5e936dd55a93dcd4a78aa8f7eb93061a9b2044b98933f8851f7d61da1ce8b19eaefe3abb6a52434d6fe370fe7d924ce20ab4eaec9bdd36740e127730e90f2cd72b828", 0x0) pwrite64(r2, &(0x7f0000000080)='/', 0x1, 0x0) readv(r1, &(0x7f0000001740)=[{0x0}, {&(0x7f00000011c0)=""/54, 0x36}], 0x2) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x27) sendto$inet6(r1, 0x0, 0x0, 0x8001, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xffdc) [ 442.745555] audit: type=1326 audit(1543081640.796:805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12938 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 17:47:21 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000d80)=@setlink={0x28, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, [{0x4, 0xa}]}]}, 0x28}}, 0x0) 17:47:21 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x1e4) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0xffffffffffffff3e) 17:47:21 executing program 3: mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1001, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$sock_int(r0, 0x1, 0x1c, 0x0, &(0x7f0000000040)) 17:47:21 executing program 5: r0 = socket(0xa, 0x802, 0x0) setsockopt$inet_int(r0, 0x0, 0x18, &(0x7f0000000000)=0x200, 0x4) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @loopback}, 0x1a) 17:47:21 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x1e4) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0xffffffffffffff3e) 17:47:21 executing program 1: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f000001d000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 17:47:21 executing program 4: r0 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f68000)={@loopback, 0x0, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@mcast1, 0x0, 0x1}, 0x20) [ 443.491836] audit: type=1326 audit(1543081641.536:806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12938 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 17:47:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f000024dff0)={&(0x7f0000000040)={0x28, 0x2, 0x1, 0x800000001, 0x0, 0x0, {}, [@typed={0x14, 0x12, @ipv6=@mcast1}]}, 0x28}}, 0x0) [ 443.743461] netlink: 'syz-executor3': attribute type 18 has an invalid length. 17:47:21 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0x0, 0x1, {0x7, 0x1b}}, 0x50) open(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_ENTRY(r0, &(0x7f0000000580)={0x90, 0x0, 0x2}, 0x90) 17:47:21 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f00000000c0)=@ipv6_newroute={0x24, 0x18, 0x311, 0x0, 0x0, {}, [@RTA_OIF={0x8}]}, 0x24}}, 0x0) 17:47:21 executing program 4: modify_ldt$write2(0x11, &(0x7f0000000400), 0x10) 17:47:21 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0xffffffffffffff3e) 17:47:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000000240)=0x16, 0x4) rmdir(&(0x7f0000000080)='./file0\x00') getsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000180), &(0x7f00000001c0)=0x4) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000140)={@multicast2, @loopback}, 0xc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'lo\x00'}) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000340)={0x32, @multicast1, 0x0, 0x0, 'dh\x00', 0x25, 0x0, 0x4d}, 0x2c) sendmsg(r1, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f00000002c0)}], 0x1, 0x0, 0x0, 0x4048000}, 0x40) 17:47:22 executing program 0: seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) io_submit(0x0, 0x0, 0x0) 17:47:22 executing program 2: setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x1e4) clone(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0xffffffffffffff3e) [ 444.490665] audit: type=1326 audit(1543081642.536:807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13002 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 17:47:22 executing program 1: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 17:47:23 executing program 1: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 17:47:23 executing program 2: r0 = socket(0x0, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x1e4) clone(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0xffffffffffffff3e) 17:47:23 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000001c0)={'syz_tun\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000080)=@ipv6_newaddr={0x40, 0x14, 0x109, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0xfffffffffffff1bb}}, @IFA_ADDRESS={0x14, 0x1, @local}]}, 0x40}}, 0x0) [ 445.246072] audit: type=1326 audit(1543081643.296:808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=13002 comm="syz-executor0" exe="/root/syz-executor0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 17:47:23 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) flistxattr(r0, &(0x7f00000000c0)=""/8, 0x8) 17:47:23 executing program 1: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 17:47:23 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000001000), 0x10f8) write$FUSE_INIT(r0, &(0x7f0000000240)={0x50, 0xfffffffffffffff5, 0x1}, 0x50) 17:47:23 executing program 1: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f000001d000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 17:47:23 executing program 2: r0 = socket(0xa, 0x0, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x1e4) clone(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0xffffffffffffff3e) 17:47:24 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4440, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000f00)='htcp\x00', 0x5) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) socket$inet6(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x20000003, 0x0, 0x0) 17:47:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000180)="2f65786500000000000409004bddd9de91be10eebf000ee9a90f798058439ed554fa07424adee901d2da75af1f0200f5ab26d7a071fb35331ce39c5a") ioctl$DRM_IOCTL_RES_CTX(r0, 0x800c6613, 0x0) 17:47:24 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x1e4) clone(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0xffffffffffffff3e) 17:47:24 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount$fuse(0x400000, &(0x7f00000001c0)='./file0\x00', 0x0, 0xedc0, 0x0) 17:47:24 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000007600)) 17:47:24 executing program 1: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f000001d000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 17:47:24 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000ff0)=[{0x7c}, {0x80000006}]}, 0x10) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:47:25 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0xffffffffffffff3e) 17:47:25 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) 17:47:25 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000705ff4)={0x10, 0x0, 0x0, 0x400000000006}, 0xc) 17:47:25 executing program 5: syz_emit_ethernet(0x1d0, &(0x7f00000e0fba)={@broadcast, @dev, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @random="8a53ee431abe", @loopback, @empty, @loopback}}}}, 0x0) 17:47:25 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x1e4) clone(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0xffffffffffffff3e) 17:47:26 executing program 4: perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x5, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2000400) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = accept4(r0, &(0x7f00000000c0)=@ax25, &(0x7f0000000040)=0xfffffffffffffdff, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4440, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000f00)='htcp\x00', 0x5) ioctl$BLKPG(0xffffffffffffffff, 0x1269, 0x0) socket$inet6(0xa, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x14) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000240), 0x0, 0x20000003, 0x0, 0x0) 17:47:26 executing program 3: clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 17:47:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) getrandom(0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) 17:47:26 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000937000)='wchan\x00') preadv(r0, &(0x7f0000362fa0)=[{&(0x7f0000a74f72)=""/142, 0x8e}], 0xd6, 0x0) 17:47:26 executing program 1: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f000001d000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 17:47:26 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x1e4) clone(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0xffffffffffffff3e) 17:47:26 executing program 0: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000002000/0x3000)=nil) 17:47:26 executing program 5: r0 = socket(0x11, 0x803, 0x300) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x3, 0xa) r3 = dup3(r2, r1, 0x0) sendto$inet(r3, 0x0, 0x0, 0x0, &(0x7f0000ef0000), 0x10) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000e77ffc)=0x3, 0x4) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=""/114, 0x72}], 0x1) 17:47:27 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x1e4) clone(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0xffffffffffffff3e) 17:47:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000500)=@setlink={0x40, 0x13, 0x101, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xc, 0xc001, @broadcast}, @IFLA_IFNAME={0x14, 0x3, 'sit0\x00'}]}, 0x40}}, 0x0) 17:47:27 executing program 0: r0 = socket$inet6(0xa, 0x100800000000002, 0x88) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/ipv6_route\x00') sendfile(r0, r1, 0x0, 0x88001) 17:47:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x2710}, 0x10) 17:47:28 executing program 4: lsetxattr(0x0, &(0x7f0000000000)=@known='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000ec0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$int_in(r0, 0x541f, &(0x7f0000000000)) [ 450.421354] tty_tiocsserial: 'syz-executor4' is using deprecated serial flags (with no effect): 00000400 [ 450.445572] tty_tiocsserial: 'syz-executor4' is using deprecated serial flags (with no effect): 00000400 17:47:29 executing program 3: clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 17:47:29 executing program 1: mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f000001d000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 17:47:29 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x1e4) clone(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, 0x0, &(0x7f0000e5f000)) 17:47:29 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1042, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) execve(&(0x7f00000000c0)='./file0/file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000340)='./file0\x00', 0x26102, 0x0) 17:47:29 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000b0cff5)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x40400000401070c9, 0x0) 17:47:29 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 17:47:30 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) modify_ldt$read_default(0x2, 0x0, 0x0) 17:47:30 executing program 4: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000687000)=0x9, 0x135) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000080)=0x3, 0x4) bind$inet6(r0, &(0x7f0000402000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 17:47:30 executing program 2: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}}, 0x1e4) clone(0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, 0x0) 17:47:30 executing program 3: clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 17:47:30 executing program 0: mkdir(&(0x7f0000639000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x0, 0x0) creat(&(0x7f0000139000)='./file0/bus\x00', 0x0) rename(&(0x7f0000157ff4)='./file0/bus\x00', &(0x7f0000a6b000)='./file0/file0\x00') 17:47:30 executing program 5: msgrcv(0x0, &(0x7f0000000380)={0x0, ""/172}, 0xb4, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000080)={0x3}, 0x8, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) 17:47:30 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) clock_nanosleep(0x0, 0x0, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:47:30 executing program 1: mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f000001d000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 17:47:30 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f0000000800)={'syz0\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) 17:47:30 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000800), 0x4) 17:47:31 executing program 3: clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) [ 453.052752] input: syz0 as /devices/virtual/input/input36 17:47:31 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) [ 453.102609] input: syz0 as /devices/virtual/input/input37 17:47:31 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x103, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) read(r1, &(0x7f00000000c0)=""/91, 0x5b) 17:47:31 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_yield() 17:47:31 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newsa={0x138, 0x10, 0x9, 0x0, 0x0, {{@in=@multicast2, @in=@remote}, {@in6=@mcast2, 0x0, 0x33}, @in6=@local, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0x48, 0x1, {{'xcbc(des3_ede-asm)\x00'}}}]}, 0x138}}, 0x0) 17:47:31 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) symlink(&(0x7f0000006e40)='./file1\x00', &(0x7f0000000080)='./file0\x00') 17:47:31 executing program 3: clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) 17:47:31 executing program 4: timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000044000)) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000000c0), 0xffffff9b) tee(r2, r1, 0x1, 0x0) r4 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000013) read(r0, &(0x7f0000000200)=""/250, 0x50c7e3e3) 17:47:31 executing program 0: r0 = creat(&(0x7f0000000040)='./file1\x00', 0x0) ftruncate(r0, 0x81) fallocate(r0, 0x20, 0x0, 0x10000) 17:47:32 executing program 1: mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f000001d000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 17:47:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ff1000/0xf000)=nil) 17:47:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x2003}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20000000308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 17:47:32 executing program 2: clone(0x18100000, 0x0, 0x0, 0x0, 0x0) 17:47:32 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x0, 0x33}, 0x0, @in=@rand_addr}}, 0xe8) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000580)=@in={0x2, 0x4e21, @multicast2}, 0x80, 0x0}}], 0x2, 0x0) [ 454.522693] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:47:32 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:47:32 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 454.756303] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:47:32 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000002000)={&(0x7f0000011fe4)={0x14, 0x10, 0x301}, 0x14}}, 0x0) 17:47:33 executing program 3: clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) tkill(r0, 0x15) 17:47:33 executing program 1: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f000001d000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 17:47:33 executing program 2: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@local, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @local, @rand_addr=0xb051, @link_local}}}}, 0x0) 17:47:33 executing program 2: timer_create(0xffffffffffffffed, 0x0, &(0x7f0000002ffc)) 17:47:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000a7c000)=0x2d, 0x4) connect$inet(r0, &(0x7f0000593000)={0x2, 0x0, @dev}, 0x10) 17:47:34 executing program 1: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f000001d000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 17:47:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x2003}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x20000000308) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 17:47:34 executing program 2: socketpair$unix(0x1, 0x400000005, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) 17:47:34 executing program 4: r0 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x8200) sendfile(r1, r0, 0x0, 0x10001) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 17:47:34 executing program 5: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RUNLINKAT(r0, &(0x7f0000000340)={0x7}, 0x7) fdatasync(r0) [ 456.959433] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:47:35 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40000000004a, &(0x7f0000000040), 0x1be) 17:47:35 executing program 5: prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000fef000/0x3000)=nil) 17:47:36 executing program 3: clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) tkill(r0, 0x15) 17:47:36 executing program 1: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f000001d000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 17:47:36 executing program 2: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGEFFECTS(r0, 0x80044584, &(0x7f0000000000)=""/224) 17:47:36 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000003000)) write(r1, &(0x7f0000008ad0)="fe", 0x1) 17:47:36 executing program 4: r0 = syz_open_dev$evdev(&(0x7f000000dfee)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x401845c0, 0x0) 17:47:36 executing program 5: timer_create(0x7, &(0x7f0000000b80)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000bc0)) clock_gettime(0x0, &(0x7f0000000c00)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000c40)={{0x0, 0x1c9c380}, {0x0, r0+30000000}}, &(0x7f0000000c80)) 17:47:38 executing program 0: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x8) 17:47:38 executing program 4: clone(0x80800, 0x0, 0x0, 0x0, 0x0) 17:47:38 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x200000000044042) io_setup(0x3, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000a40)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 17:47:38 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000498000)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x28, 0x0, 0x2, 0x7ffffffff, 0x0, 0x0, {}, [@nested={0x14, 0x6, [@generic="b46e2fe913506edd96c8c82094"]}]}, 0x28}}, 0x0) 17:47:38 executing program 1: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f000001d000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 17:47:38 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 17:47:39 executing program 3: clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) tkill(r0, 0x15) 17:47:39 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000640)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={"00ac730000000000ec973f820f7c4000", 0x102}) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x1) 17:47:39 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) fcntl$setown(r0, 0x8, 0x0) 17:47:39 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_STORE(r0, 0x0, 0x0) 17:47:39 executing program 4: socketpair$inet(0x2, 0x0, 0x7fffffff, 0x0) 17:47:39 executing program 1: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f000001d000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 17:47:39 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x4, 0x0) mknod$loop(&(0x7f00000000c0)='./file0/file0\x00', 0x6020, 0xffffffffffffffff) quotactl(0x0, &(0x7f0000000000)='./file0/file0\x00', 0x0, 0x0) 17:47:39 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00005b2fc8)={0x0, 0x0, &(0x7f0000cf8ff0)={&(0x7f0000ce9000)=@newae={0x5c, 0x1e, 0x301, 0x0, 0x0, {{@in6=@ipv4={[], [], @dev}}, @in6=@dev}, [@replay_esn_val={0x1c}]}, 0x5c}}, 0x0) 17:47:39 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000009c0)=ANY=[], 0xfffffe51) setsockopt$sock_int(r2, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) recvfrom(r2, &(0x7f00000001c0)=""/196, 0xc4, 0x2, 0x0, 0x0) 17:47:40 executing program 0: r0 = socket$inet(0x2, 0x3, 0x4) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f00000002c0)=@in={0x2, 0x0, @broadcast}, 0x80, 0x0, 0x0, &(0x7f0000000300)=[{0x10, 0x0, 0x2}], 0x10}}], 0x1, 0x0) 17:47:40 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 17:47:40 executing program 1: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f000001d000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 17:47:42 executing program 3: clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 17:47:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, 0x4, 0x8, 0xffffffffffffffff, 0x0, 0x0, {}, [@typed={0xc, 0x2, @u64}]}, 0x20}}, 0x0) 17:47:42 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 17:47:42 executing program 1: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f000001d000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 17:47:42 executing program 5: mmap(&(0x7f0000000000/0xd15000)=nil, 0xd15000, 0x1, 0x32, 0xffffffffffffffff, 0x0) futex(&(0x7f0000366ffc), 0x8000000000000086, 0x0, 0x0, 0x0, 0x0) 17:47:42 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f00000009c0)=ANY=[], 0xfffffe51) setsockopt$sock_int(r2, 0x1, 0x200000010, &(0x7f0000000040)=0x1, 0x4) recvfrom(r2, &(0x7f00000001c0)=""/196, 0xc4, 0x2, 0x0, 0x0) [ 464.753258] netlink: 'syz-executor0': attribute type 2 has an invalid length. 17:47:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) read(r1, &(0x7f0000000240)=""/204, 0xcc) io_setup(0xa39, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 17:47:43 executing program 1: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f000001d000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 17:47:43 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00005d5ff3)={0x2, 0x4e20, @rand_addr}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x200000000000a, &(0x7f0000df8ffc)=0x4, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) 17:47:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'sha384-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 17:47:43 executing program 1: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x0, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f000001d000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 17:47:43 executing program 0: r0 = socket(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2a, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x104) 17:47:45 executing program 3: clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 17:47:45 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x14, 0x1, 0x2, 0x8000000000001}, 0x14}}, 0x0) 17:47:45 executing program 1: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x10, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f000001d000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 17:47:45 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@dev, 0x400, 0x0, 0xff, 0x1}, 0x20) 17:47:45 executing program 2: r0 = socket(0x11, 0x800000003, 0x600081) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc), 0x4) r2 = dup2(r0, r0) write$tun(r2, &(0x7f0000000080), 0x4e) 17:47:45 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) 17:47:46 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x125f, 0x0) 17:47:46 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') lseek(r0, 0x4000000000000, 0x0) 17:47:46 executing program 4: 17:47:46 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000a7c000)=0x3a9, 0x3f5) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:47:46 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl(r0, 0x125f, 0x0) 17:47:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000e30fa8)={0x26, 'hash\x00', 0x0, 0x0, 'digest_null\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x28042, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) fallocate(r2, 0x0, 0x0, 0x4) sendfile(r1, r2, 0x0, 0x203) 17:47:48 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) io_setup(0x1, &(0x7f0000000040)=0x0) r2 = creat(&(0x7f00000005c0)='./file1\x00', 0x0) pwrite64(r2, &(0x7f00000002c0)="f0", 0x1, 0x0) r3 = dup3(r2, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x4c00) write(r0, &(0x7f0000001200)="7f", 0x1) fcntl$setstatus(r3, 0x4, 0x0) io_submit(r1, 0x1, &(0x7f00000006c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000180)='I', 0x1}]) 17:47:48 executing program 3: clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 17:47:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$inet6_tcp(0xa, 0x1, 0x0, 0x0) 17:47:48 executing program 4: keyctl$revoke(0x3, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setxattr(&(0x7f0000000280)='./file0\x00', 0x0, &(0x7f00000003c0)='user\x00', 0x5, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, 0x0, &(0x7f0000000600)) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000540)={&(0x7f0000000480)='./file0\x00'}, 0x10) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x2) add_key$user(0x0, &(0x7f00000001c0), 0x0, 0x0, 0xfffffffffffffffb) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000004c0)=ANY=[@ANYPTR], 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400000000001, 0x0) finit_module(r0, 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000640)={'ipddp0\x00', 0x200}) write(r0, &(0x7f0000c34fff), 0xfffa) open(0x0, 0x9ffd, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000740)='/dev/rtc0\x00', 0x115000, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x27, 0x0, 0x0) 17:47:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f0000caf000)="9c", 0x1) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TCXONC(r0, 0x540a, 0x1) 17:47:48 executing program 1: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x10, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f000001d000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 17:47:49 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x20400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) mmap(&(0x7f00001bf000/0x2000)=nil, 0x2000, 0x2, 0x24011, r1, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x0, 0x20000008, 0x0, 0x0) r3 = socket$inet6(0xa, 0x3, 0x6) ioctl(r3, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") 17:47:49 executing program 2: fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) setxattr$security_capability(&(0x7f0000000280)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v3, 0x18, 0x0) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=@known='security.capability\x00', &(0x7f0000227f74)=""/140, 0x8c) 17:47:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f0000caf000)="9c", 0x1) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TCXONC(r0, 0x540a, 0x1) 17:47:49 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, 0x0, &(0x7f00000009c0)) 17:47:50 executing program 1: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x10, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f000001d000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 17:47:50 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003840)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002c00)=""/125, 0x7d}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='syscall\x00') preadv(r0, &(0x7f00000017c0), 0x3ba, 0x0) 17:47:50 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=ANY=[@ANYBLOB="0002020400001a00ff0100ffffffffffffffde00000000012873ed6f172481fcba2babdb12afb62b2a3c0d822af14ff7455d0f5e16a75a78947f13678494b2cfdc0dbafdb20856f6fd7da3926bcccb7d98610105cb3f823804847cef4bbc"], 0x1) 17:47:52 executing program 2: r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) accept$inet6(r0, 0x0, &(0x7f0000000000)) r1 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000005880)='attr/keycreate\x00') ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r2) 17:47:52 executing program 3: clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 17:47:52 executing program 4: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000580)) 17:47:52 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) madvise(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x9) 17:47:52 executing program 1: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(0x0, 0x80000000000b, 0x4, 0x0, &(0x7f000001d000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 17:47:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f0000caf000)="9c", 0x1) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TCXONC(r0, 0x540a, 0x1) 17:47:52 executing program 1: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(0x0, 0x80000000000b, 0x4, 0x0, &(0x7f000001d000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 17:47:52 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fstatfs(r0, &(0x7f00000002c0)=""/197) 17:47:52 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 17:47:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000)='/dev/ptmx\x00', 0x2, 0x0) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f0000caf000)="9c", 0x1) ioctl$TCXONC(r0, 0x540a, 0x2) ioctl$TCXONC(r0, 0x540a, 0x1) 17:47:52 executing program 1: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(0x0, 0x80000000000b, 0x4, 0x0, &(0x7f000001d000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 17:47:52 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fstatfs(r0, &(0x7f00000002c0)=""/197) 17:47:52 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_UNLOCK(0x0, 0xc) 17:47:53 executing program 3: clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 17:47:53 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x200401, 0xfffffffffffffffe}) sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x40000, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x10000014c) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7, 0x0, 0x0, 0xfffffffffffffffe}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 17:47:53 executing program 1: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x4, 0x0, &(0x7f000001d000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 17:47:53 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x805, 0x0) getsockname$inet(r0, 0x0, &(0x7f00000001c0)) 17:47:53 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000002c0)={0x0, 0xaf3, 0x4c9, 0x2, 0x4}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x200401, 0xfffffffffffffffe}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x40000, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 17:47:53 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x3, &(0x7f0000346fc8), &(0x7f00000001c0)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f0000000080)=""/251}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) close(r1) 17:47:53 executing program 1: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x4, 0x0, &(0x7f000001d000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 17:47:53 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000380)='/dev/audio\x00', 0x4002, 0x0) 17:47:53 executing program 3: clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 17:47:53 executing program 4: rt_sigprocmask(0x2, &(0x7f0000000280)={0x26}, &(0x7f00000002c0), 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="2321202e2f66696c653020000ab0782ecd5fc7c66f4e95e5b431d6766425fd53fab975a37a3e549d0aaa16b43858ea55e0ec6329c2c365c9937da1acb4055d9eb85bf507436127e72d3e6041987d"], 0x4e) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) accept(r0, &(0x7f0000000500)=@ipx, &(0x7f0000000400)=0x80) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000340)={'HL\x00'}, &(0x7f00000003c0)=0x1e) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) listen(r2, 0x80001000) pause() 17:47:53 executing program 1: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x4, 0x0, &(0x7f000001d000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 17:47:54 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1, 0x4}, 0x1c) [ 476.327129] cgroup: fork rejected by pids controller in /syz2 17:47:54 executing program 3: clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 17:47:55 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000002580)=[{&(0x7f00000012c0)=""/115, 0x73}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="73657467726f75707300e00856674642f13976d885ae93f76fc386f55552312e56422f5a7c8733a03a4b49f28ea1a07f6249a267641707b412b71c15156b6b3f2cea5fdf551e6efeee655b681b2a9cf6cfceb2249f1a910f06e9570f708ed173d55899db3b56") preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) 17:47:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x80800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) perf_event_open(&(0x7f000000a200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000200)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x7, 0x0, 0x0) recvfrom(r1, &(0x7f0000001240)=""/4096, 0xffffff7e, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x1f) 17:47:55 executing program 1: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, &(0x7f000001d000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 17:47:55 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(0xffffffffffffffff, 0x5382, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000002c0)={0x0, 0xaf3, 0x4c9, 0x2, 0x4}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x200401, 0xfffffffffffffffe}) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x40000, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x10000014c) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, 0x0, 0x0) 17:47:55 executing program 4: socket$inet6(0xa, 0x1, 0x0) signalfd(0xffffffffffffffff, &(0x7f00000003c0), 0x8) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x280002, 0x0) pipe(0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) write(r1, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r2+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) getgroups(0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000680), 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) 17:47:55 executing program 0: socket$inet6(0xa, 0x1, 0x0) signalfd(0xffffffffffffffff, &(0x7f00000003c0), 0x8) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x280002, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0x1a, &(0x7f0000000880)=""/81, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000004c0)) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) uname(0x0) clone(0xb83ebeac3d1d7bf7, &(0x7f0000002e00)="37ee518d985e76a83be3525d7f2edc41b779cb5d65a8fd312d94ede85d9a3374a991197ea0f9c5ec05665ad20d00fa0e52f0018d4cb4c028c5f1d335adde21c456748eefd75fccd6b426b0e88c77a59b5355e58670b817bcffbcb2db0904ef9d89", 0x0, 0x0, 0x0) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) getitimer(0x2, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) getgroups(0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000680), 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000340)={0x20, {0x2, 0x0, @rand_addr}, {0x2, 0x4e21, @dev}, {0x2, 0x4e21, @rand_addr}, 0x0, 0x59fb, 0x0, 0x80}) 17:47:56 executing program 5: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = eventfd2(0xaa89, 0x0) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) finit_module(r0, 0x0, 0x0) 17:47:56 executing program 1: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, &(0x7f000001d000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 17:47:56 executing program 2: r0 = creat(&(0x7f0000000340)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141442, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000780)={{{@in6, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@dev}}, &(0x7f0000000880)=0xe8) stat(&(0x7f00000008c0)='./bus\x00', &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000980)={{{@in, @in6=@local, 0x4e24, 0x4529, 0x0, 0x53b, 0x2, 0x80, 0xa0, 0x73, r3, r4}, {0x6eb9, 0x80, 0x1, 0x3f, 0x5, 0x7, 0x1f, 0x247}, {0x8, 0x1, 0xfff, 0x80000000}, 0x5, 0x6e6bba, 0x1, 0x0, 0x1, 0x3}, {{@in=@multicast1, 0x4d3, 0x32}, 0xa, @in6=@ipv4={[], [], @rand_addr=0x80000000}, 0x3502, 0x0, 0x0, 0x4, 0x2, 0xfa7f, 0x5}}, 0xe8) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000100)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000001000/0x2000)=nil}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x9) fallocate(0xffffffffffffffff, 0x0, 0x0, 0xcd55) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x0, 0x2}]) 17:47:56 executing program 5: write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socket$inet6(0xa, 0x0, 0x0) listen(0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 17:47:56 executing program 4: r0 = eventfd2(0x0, 0x0) finit_module(r0, &(0x7f0000000180)='vboxnet0wlan0user[nodev\x00', 0x2) 17:47:57 executing program 3: clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 17:47:57 executing program 0: socket$inet6(0xa, 0x1, 0x0) signalfd(0xffffffffffffffff, &(0x7f00000003c0), 0x8) openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x280002, 0x0) ioctl$BLKBSZGET(0xffffffffffffffff, 0x80081270, 0x0) pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0x1a, &(0x7f0000000880)=""/81, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000004c0)) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) uname(0x0) clone(0xb83ebeac3d1d7bf7, &(0x7f0000002e00)="37ee518d985e76a83be3525d7f2edc41b779cb5d65a8fd312d94ede85d9a3374a991197ea0f9c5ec05665ad20d00fa0e52f0018d4cb4c028c5f1d335adde21c456748eefd75fccd6b426b0e88c77a59b5355e58670b817bcffbcb2db0904ef9d89", 0x0, 0x0, 0x0) write(r2, &(0x7f0000000340), 0x10000014c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x80000) getitimer(0x2, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) getgroups(0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) write(r0, &(0x7f0000000680), 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r1, 0x890b, &(0x7f0000000340)={0x20, {0x2, 0x0, @rand_addr}, {0x2, 0x4e21, @dev}, {0x2, 0x4e21, @rand_addr}, 0x0, 0x59fb, 0x0, 0x80}) 17:47:57 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) signalfd(0xffffffffffffffff, &(0x7f00000003c0), 0x8) r1 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x280002, 0x0) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000280)) pipe(0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(0xffffffffffffffff, 0x40505330, &(0x7f0000000600)={{0x3}, {0x2}, 0x7, 0x3}) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000840)='./file0\x00', 0x0, 0x4) r2 = socket$inet_udp(0x2, 0x2, 0x0) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_ADD_CTX(r3, 0xc0086420, &(0x7f0000002d40)) getsockopt$inet_tcp_buf(r4, 0x6, 0x1a, &(0x7f0000000880)=""/81, &(0x7f0000000180)=0x51) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000004c0)) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) uname(&(0x7f0000000740)=""/238) clone(0xb83ebeac3d1d7bf7, &(0x7f0000002e00)="37ee518d985e76a83be3525d7f2edc41b779cb5d65a8fd312d94ede85d9a3374a991197ea0f9c5ec05665ad20d00fa0e52f0018d4cb4c028c5f1d335adde21c456748eefd75fccd6b426b0e88c77a59b5355e58670b817bcffbcb2db0904ef9d89ee545bb183625ce9a39875b4c316e9a63c7ee8b62fd665edc1d71b6b0aedc1a8f3a3937a07a596c25e7fa02017536fc860a017656b4ebd8e5ff24d3a3e222b74236c78e7017bd1c4240c470b0eff6fae82720cb313b4be311bc91e006f9faff699484232ec7d07c1e6face5943dc4dfa396cee", 0x0, 0x0, 0x0) write(r4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x1b7}, &(0x7f0000000200)={0x0, r5+30000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) getgroups(0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) write(r2, &(0x7f0000000680)="6afda6a73c3a46bab89e8405156d0c34ae68bc5708d12f7489e68414ab5ad180d34ea0084ccb040a325fd42ecbd26cb26c08b7f2e2a90bfde6215217657d87290fe892a6ad47d2fc7a9ac43bd2c076e58898e6495bc7a0e77e49ced92c270409a74780247c11b3a71c92b0fd7e2d1226a5b2c44a1a8488357a278239f70edfe8952e32", 0x83) 17:47:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) io_setup(0x5, &(0x7f0000000140)=0x0) io_destroy(r1) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 17:47:57 executing program 5: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000840)=""/148, 0x94}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/route\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x0) 17:47:57 executing program 1: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, &(0x7f000001d000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 17:47:57 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={"62726964676530000000008000", &(0x7f00000000c0)=ANY=[@ANYBLOB="12000000000000000000000000000000020000000000000000002f"]}) 17:47:58 executing program 2: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000340)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:47:58 executing program 5: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000340)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000200)}}], 0x1, 0x0, 0x0) [ 480.472591] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. [ 480.490626] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 17:47:58 executing program 1: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x0, 0x0, &(0x7f000001d000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) [ 480.571527] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. [ 480.629685] netlink: 4 bytes leftover after parsing attributes in process `syz-executor2'. 17:47:58 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000340)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 480.692939] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 17:47:58 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x1}}, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 480.739346] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 480.831906] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 480.893590] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. [ 480.937531] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. [ 480.964655] netlink: 4 bytes leftover after parsing attributes in process `syz-executor0'. 17:48:00 executing program 3: clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 17:48:00 executing program 1: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x0, 0x0, &(0x7f000001d000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 17:48:00 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = socket$inet(0x2, 0x3, 0x18) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x23, &(0x7f0000000000)={{{@in=@multicast2, @in=@multicast1}}, {{@in6}, 0x0, @in6=@loopback}}, 0xe8) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000100)={@multicast2, @local, 0x0, 0x2, [@empty, @rand_addr]}, 0x18) 17:48:00 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000200)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/247, 0xf7}], 0x1) recvfrom(r0, &(0x7f0000000240)=""/239, 0xf703, 0x0, 0x0, 0xfffffe2f) close(r0) 17:48:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001300)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmsg(r1, &(0x7f0000001480)={0x0, 0xf, &(0x7f00000013c0)=[{&(0x7f00000002c0)=""/4096, 0x34003}], 0x1, &(0x7f0000001400)=""/123, 0x7b}, 0x0) 17:48:00 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8923, &(0x7f0000000200)="766574000000000000000002bd6800") r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000e80)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) [ 482.845406] : renamed from vet 17:48:01 executing program 1: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x0, 0x0, &(0x7f000001d000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 17:48:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) 17:48:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x1, 0x0) write(r0, &(0x7f0000c34fff), 0xffffff0b) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000000)) 17:48:01 executing program 1: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 17:48:01 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000200)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/247, 0xf7}], 0x1) recvfrom(r0, &(0x7f0000000240)=""/239, 0xf703, 0x0, 0x0, 0xfffffe2f) close(r0) 17:48:01 executing program 2: 17:48:04 executing program 3: clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 17:48:04 executing program 1: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 17:48:04 executing program 0: 17:48:04 executing program 4: 17:48:04 executing program 2: 17:48:04 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000200)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/247, 0xf7}], 0x1) recvfrom(r0, &(0x7f0000000240)=""/239, 0xf703, 0x0, 0x0, 0xfffffe2f) close(r0) 17:48:04 executing program 1: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 17:48:04 executing program 0: 17:48:04 executing program 2: 17:48:04 executing program 4: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x109) r2 = dup2(r0, r1) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0xd, 0x5, 0x100000000, &(0x7f0000000000)) ioctl$BLKBSZSET(r2, 0x40081271, 0x0) 17:48:04 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000200)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/247, 0xf7}], 0x1) recvfrom(r0, &(0x7f0000000240)=""/239, 0xf703, 0x0, 0x0, 0xfffffe2f) close(r0) 17:48:04 executing program 1: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f000001d000), 0x0) futex(0x0, 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 17:48:07 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x48, 0x15, 0x7, 0x0, 0x0, {0xa, 0xf0ffff, 0x600}, [@generic="667e279639a91d7b7f0000017daf4204a00b32eadc2828417f000001e3d8960f65b27ee8125f423682a9447015739d53d5"]}, 0x48}}, 0x0) 17:48:07 executing program 3: clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 17:48:07 executing program 4: socket$netlink(0x10, 0x3, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) 17:48:07 executing program 2: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) prlimit64(0x0, 0x0, 0x0, &(0x7f0000000440)) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x109) r2 = dup2(r0, r1) execve(&(0x7f0000000480)="e91f7189591e9233614b00", &(0x7f0000000440), 0x0) ioctl$sock_SIOCDELDLCI(r2, 0x8981, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) 17:48:07 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000200)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/247, 0xf7}], 0x1) recvfrom(r0, &(0x7f0000000240)=""/239, 0xf703, 0x0, 0x0, 0xfffffe2f) 17:48:07 executing program 1: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f000001d000), 0x0) futex(0x0, 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 17:48:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000280)) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f00000001c0)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) 17:48:07 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000180)='./file0\x00', 0x80) r1 = fcntl$dupfd(r0, 0x0, r0) inotify_add_watch(r1, &(0x7f00000000c0)='./file0\x00', 0x80) 17:48:07 executing program 3: clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 17:48:07 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000200)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/247, 0xf7}], 0x1) recvfrom(r0, &(0x7f0000000240)=""/239, 0xf703, 0x0, 0x0, 0xfffffe2f) 17:48:07 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x40045731, &(0x7f0000000140)) 17:48:07 executing program 2: r0 = memfd_create(&(0x7f0000033ff3)='\x00', 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000027ff3)='/dev/snd/seq\x00', 0x0, 0x0) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000037000)={0x0, 0x0, 0x0, "9ede7a8c5ae95e48000000000000007f4f13eeab65c0322901dc6bd36cde2c51f01b7f0b014f9f91eeb7c37c7240f476c8d753d000aa0500000074dbcfa6dc4d"}) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f00000000c0)={0x10e, @time}) 17:48:08 executing program 4: syz_execute_func(&(0x7f00000002c0)="3666440f50f564ff0941c3c4e2c9975842c4c27d794e0066420fe2e33e0f1110c442019dccd3196f") clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = creat(&(0x7f00000004c0)='./file1\x00', 0x0) fchmod(r0, 0x7d) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000080)="e91f7189591e9233614b00", 0x109) dup2(r1, r2) execve(&(0x7f00000000c0)="e91f7189591e9233614b00", 0x0, 0x0) r3 = open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) writev(r3, &(0x7f0000000740)=[{&(0x7f0000000340)="ce", 0x1}], 0x1) 17:48:08 executing program 0: r0 = memfd_create(&(0x7f00000004c0)="71756575653100000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x880d}) rename(&(0x7f0000000140)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000003c0)={0xffffffffffffffff}, 0x2}}, 0x20) ioprio_get$pid(0x1, r1) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, r2, &(0x7f00000002c0)={r0, r2, 0x40}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000440)={0x7, 0x8, 0xfa00, {r3, 0x8000}}, 0x10) r4 = syz_open_dev$dspn(&(0x7f0000000740)='/dev/dsp#\x00', 0x1000, 0x10000) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x0, &(0x7f0000000680)=ANY=[]) mq_unlink(&(0x7f0000000240)='-\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x111, 0x100f}}, 0x20) dup2(0xffffffffffffffff, r0) 17:48:08 executing program 2: socket$inet6(0xa, 0x8000000000005, 0x0) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r2 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f00000ddff8), 0x102000000) 17:48:08 executing program 1: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f000001d000), 0x0) futex(0x0, 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 17:48:08 executing program 3: clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 17:48:08 executing program 0: r0 = memfd_create(&(0x7f00000004c0)="71756575653100000000000000000000000000000000000000000000000000000000000000000000000000000100", 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r2, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x880d}) rename(&(0x7f0000000140)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000003c0)={0xffffffffffffffff}, 0x2}}, 0x20) ioprio_get$pid(0x1, r1) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, r2, &(0x7f00000002c0)={r0, r2, 0x40}) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000440)={0x7, 0x8, 0xfa00, {r3, 0x8000}}, 0x10) r4 = syz_open_dev$dspn(&(0x7f0000000740)='/dev/dsp#\x00', 0x1000, 0x10000) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x0, &(0x7f0000000680)=ANY=[]) mq_unlink(&(0x7f0000000240)='-\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x111, 0x100f}}, 0x20) dup2(0xffffffffffffffff, r0) 17:48:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000200)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/247, 0xf7}], 0x1) recvfrom(r0, &(0x7f0000000240)=""/239, 0xf703, 0x0, 0x0, 0xfffffe2f) 17:48:09 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$KVM_CREATE_VCPU(r0, 0xc0105512, 0x0) 17:48:09 executing program 3: clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) tkill(r0, 0x15) 17:48:09 executing program 2: socket$inet6(0xa, 0x8000000000005, 0x0) ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000140)) r1 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r2 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, &(0x7f00000ddff8), 0x102000000) 17:48:09 executing program 0: socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000040)) fcntl$setlease(0xffffffffffffffff, 0x400, 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, 0x0, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) ioctl$SG_SET_RESERVED_SIZE(0xffffffffffffffff, 0x2275, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) 17:48:09 executing program 1: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f000001d000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x1, 0x0, &(0x7f0000048000), 0x0) 17:48:09 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000200)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) recvfrom(r0, &(0x7f0000000240)=""/239, 0xf703, 0x0, 0x0, 0xfffffe2f) close(r0) 17:48:09 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x5385, 0x707000) 17:48:10 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x20, 0x1, 0x4, 0x1}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r1, &(0x7f00000000c0), 0x0}, 0x20) 17:48:10 executing program 0: pipe(&(0x7f0000000040)) unshare(0x20400) bpf$PROG_LOAD(0x5, &(0x7f00000013c0)={0xe, 0x1, &(0x7f0000000300)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x0, 0x100000001, 0x1000, &(0x7f0000000380)=""/4096, 0x41100, 0x1, [], 0x0, 0xc}, 0x48) 17:48:10 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x40045730, &(0x7f0000000140)) 17:48:10 executing program 2: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000240)={0x8000a0, 0x8000000, 0x0, 0x0, 0x710000}) 17:48:10 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000200)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) recvfrom(r0, &(0x7f0000000240)=""/239, 0xf703, 0x0, 0x0, 0xfffffe2f) close(r0) 17:48:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x0, 0x0) read(r0, &(0x7f0000000200)=""/11, 0x2cd) dup3(r0, r1, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000001c0)) clone(0x2031020017ff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_SIOCSIFNETMASK(r1, 0x891c, 0x0) 17:48:12 executing program 3: clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$int_in(r0, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r0, 0xa, 0x12) fcntl$setownex(r0, 0xf, &(0x7f0000704000)={0x2}) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r0, r1) tkill(0x0, 0x15) 17:48:12 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x810c5701, &(0x7f0000000140)) 17:48:12 executing program 1: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f000001d000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x1, 0x0, &(0x7f0000048000), 0x0) 17:48:12 executing program 2: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x0, 0x7, 0x12, 0x2, 0x0, 0x3f, 0x4, 0x0, 0x101, 0x9, 0x4, 0x9a, 0x0, 0x101, 0x4e8f, 0x7fff, 0x8e19000000000000, 0x7, 0x7fff, 0x401, 0x7, 0x100000000, 0x4, 0x7f, 0x4, 0x80000001, 0x3, 0x1, 0x8, 0x4, 0xffffffffffff3f88, 0x0, 0x40, 0x9, 0x100, 0x80000000, 0x0, 0x80000000, 0x4, @perf_config_ext={0x0, 0x20}, 0x2, 0x2, 0x4, 0x8, 0x3, 0x1, 0x10001}, r2, 0x9, r0, 0x9) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setresuid(0x0, r3, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, 0x0, &(0x7f0000000640)) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) socketpair(0xb, 0x4, 0x0, 0x0) ioctl$VIDIOC_ENUMOUTPUT(0xffffffffffffffff, 0xc0485630, &(0x7f0000000140)={0x0, "42fe9edee042be5273d08831dc33b92452d997e4b0a3a8df791f4d0b03459c3d", 0x0, 0x0, 0x4, 0x30c004c, 0x4}) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @dev}, 0x10) 17:48:12 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000200)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) recvfrom(r0, &(0x7f0000000240)=""/239, 0xf703, 0x0, 0x0, 0xfffffe2f) close(r0) 17:48:12 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/userio\x00', 0x22005, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r0, 0x0, 0x0) [ 494.620303] ptrace attach of "/root/syz-executor2"[6893] was attempted by "/root/syz-executor2"[14085] [ 494.624744] misc userio: Invalid payload size 17:48:12 executing program 2: socket$xdp(0x2c, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x8000000000005, 0x0) syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0xb, 0x200000) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r1 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r2 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r1, 0x0, 0x102000000) 17:48:12 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045103, &(0x7f0000a07fff)) 17:48:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$audion(0x0, 0xb, 0x200000) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000140)="0a5c2d023c126285718070") r0 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r1 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x102000000) 17:48:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000200)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/247, 0xf7}], 0x1) recvfrom(r0, &(0x7f0000000240)=""/239, 0xf703, 0x0, 0x0, 0xfffffe2f) close(r0) 17:48:13 executing program 2: ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 17:48:13 executing program 0: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x0, 0x7, 0x12, 0x2, 0x0, 0x3f, 0x4, 0x0, 0x101, 0x9, 0x4, 0x9a, 0x0, 0x101, 0x4e8f, 0x7fff, 0x8e19000000000000, 0x7, 0x7fff, 0x401, 0x7, 0x100000000, 0x4, 0x7f, 0x4, 0x80000001, 0x3, 0x1, 0x8, 0x4, 0xffffffffffff3f88, 0x0, 0x40, 0x9, 0x100, 0x80000000, 0x0, 0x80000000, 0x4, @perf_config_ext={0x0, 0x20}, 0x2, 0x2, 0x4, 0x8, 0x3, 0x1, 0x10001}, r2, 0x9, r0, 0x9) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setresuid(0x0, r3, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, 0x0, &(0x7f0000000640)) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)=ANY=[@ANYBLOB="e00000027f0000010000000002000000ac141400bb59e1000000004339ab3a9249eba3b254ad38834c85258ee0504a54db152e10a740877726c1ced6472a9f8b395e4feec04bae9ab76c4fc01ea326f98cb9f84067174b86b689825bcc5cc9e133ec20edd5181672497949c7392d6609d86d1a28b71006d37cdc010479ba331ddcfbe1f91d2a7a68a1fe4cf1369c2d2ab4f5fdd20d5b405b7903a986a769d9b5b83b5ced872e143834c044793e4bf87c000000000000000000"], 0x1) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) socketpair(0xb, 0x4, 0x0, 0x0) ioctl$VIDIOC_ENUMOUTPUT(0xffffffffffffffff, 0xc0485630, &(0x7f0000000140)={0x0, "42fe9edee042be5273d08831dc33b92452d997e4b0a3a8df791f4d0b03459c3d", 0x0, 0x0, 0x4, 0x0, 0x4}) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @dev}, 0x10) [ 495.619867] ptrace attach of "/root/syz-executor0"[6713] was attempted by "/root/syz-executor0"[14124] 17:48:13 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 17:48:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000200), 0x35e, &(0x7f0000000b80)}, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000162, 0x0) 17:48:13 executing program 1: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f000001d000), 0x0) futex(&(0x7f000000cffc), 0x0, 0x1, 0x0, &(0x7f0000048000), 0x0) 17:48:13 executing program 0: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x1e8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="2e000000520081aee4050cecdb4cb9040a485e510befccd77f3e9cf0758ef9000600b0eba06ac400040025000000", 0x2e}], 0x1}, 0x0) sched_setaffinity(0x0, 0x375, &(0x7f0000000140)) syz_open_dev$mice(0x0, 0x0, 0x0) 17:48:13 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000200)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/247, 0xf7}], 0x1) recvfrom(r0, &(0x7f0000000240)=""/239, 0xf703, 0x0, 0x0, 0xfffffe2f) close(r0) 17:48:14 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x201, 0x8000000100079) ioctl$KVM_CREATE_VCPU(r0, 0x40085511, 0x0) 17:48:14 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000001000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000008fd0)={0x8, 0x0, &(0x7f000000dff8)=[@release={0x400c630e}], 0x0, 0x0, 0x0}) dup(r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000040)={0x8, 0x0, &(0x7f00000000c0)=[@release], 0x0, 0x0, 0x0}) 17:48:14 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 17:48:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x77, 0x0, [0x4b564d03, 0x1]}) 17:48:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='net/fib_triestat\x00') sendmsg$xdp(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000200), 0x35e, &(0x7f0000000b80)}, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000162, 0x0) [ 496.629726] binder: 14157:14159 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 [ 496.646842] binder: 14157:14159 Release 1 refcount change on invalid ref 0 ret -22 17:48:14 executing program 1: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f000001d000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x0, 0x0, &(0x7f0000048000), 0x0) [ 496.706335] binder: 14157:14164 BC_REQUEST_DEATH_NOTIFICATION invalid ref 0 17:48:15 executing program 3: r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 17:48:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$XDP_MMAP_OFFSETS(0xffffffffffffffff, 0x11b, 0x1, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000100)) dup2(r0, r1) syz_open_procfs(0xffffffffffffffff, 0x0) 17:48:15 executing program 0: socket$xdp(0x2c, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x8000000000005, 0x0) r0 = syz_open_dev$audion(&(0x7f00000003c0)='/dev/audio#\x00', 0xb, 0x200000) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000400)={{0x6, 0x7, 0x0, 0x43, 'syz0\x00', 0x7}, 0x1, [0x5f4e6335, 0x6, 0x7, 0x6, 0x8, 0x0, 0x100, 0x9, 0x9, 0x20, 0x1f, 0x7, 0x9, 0xe7e, 0x2, 0x2, 0x7, 0x9069, 0x0, 0x80000000, 0x100, 0x2, 0x1, 0x3dfb, 0x4, 0x7, 0x8, 0x0, 0x100000000, 0x5, 0x5, 0x6, 0x89, 0x4, 0x929, 0x7dfd, 0x7ff, 0x401, 0xe9d, 0x3f, 0x7, 0x4, 0x3, 0x7fffffff, 0x0, 0x3, 0x4, 0x5, 0x6, 0x40, 0x3, 0xb54, 0x80, 0x2, 0xf, 0x1, 0x799, 0x0, 0x4, 0x5, 0xffffffffffff921c, 0x5, 0xe42, 0x8, 0xa29f, 0x5be, 0x8, 0x0, 0x1, 0xf86, 0x100000001, 0x3, 0x7, 0x77, 0x43, 0x5, 0x4, 0x400, 0x7, 0x6, 0x1, 0x19ba, 0x0, 0x5, 0xfffffffffffffe00, 0x4, 0xd2, 0x6, 0xd47, 0x10000, 0x3e, 0x7, 0x8, 0x4, 0x101, 0xfff, 0x7, 0x1, 0x8, 0x5dec, 0x1, 0x0, 0x5, 0x6, 0x80000001, 0x21b7, 0x81, 0x4, 0x7f, 0x0, 0x8, 0x2, 0x8, 0x0, 0xfffffffffffff001, 0x5, 0x8, 0x6, 0x7, 0x9, 0x6, 0xffffffff, 0x6, 0x5, 0xffffffff, 0x1000, 0x400000000000], {0x77359400}}) mq_getsetattr(r0, &(0x7f0000000900)={0x0, 0x14, 0x3ff, 0x5, 0x62, 0x101, 0x1, 0x1000}, &(0x7f0000000340)) socket$netlink(0x10, 0x3, 0x16) syz_genetlink_get_family_id$ipvs(&(0x7f0000000980)='IPVS\x00') ioctl$BLKRAGET(0xffffffffffffffff, 0x1263, &(0x7f0000000140)) r1 = socket$inet6(0xa, 0x803, 0x3) ioctl(r1, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") r2 = syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x800000000105082) r3 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) sendfile(r2, r2, &(0x7f00000ddff8), 0x102000000) 17:48:15 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000200)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/247, 0xf7}], 0x1) recvfrom(r0, &(0x7f0000000240)=""/239, 0xf703, 0x0, 0x0, 0xfffffe2f) close(r0) 17:48:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4400ae8f, &(0x7f0000000ac0)={"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"}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000100)="66b91000004066b80000000066ba000000000f30baa000eddb8f05000f89ae6a660f3a22efa80f09f00fc709f20f1ab60d0066b93608000066b80000000066ba008000000f3066b9800000c00f326635000800000f30", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000340)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:48:15 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 17:48:15 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x5, @local, 'ip6gre0\x00'}}, 0x1e) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000040)={0x18, 0x0, {0x0, @link_local, 'ip_vti0\x00'}}) 17:48:16 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000200)={0x2, 0x3, @loopback}, 0x10) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/247, 0xf7}], 0x1) recvfrom(r0, &(0x7f0000000240)=""/239, 0xf703, 0x0, 0x0, 0xfffffe2f) close(r0) 17:48:16 executing program 4: r0 = perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) perf_event_open(&(0x7f00000000c0)={0x4, 0x70, 0x0, 0x7, 0x12, 0x2, 0x0, 0x3f, 0x4, 0x0, 0x101, 0x9, 0x4, 0x9a, 0x0, 0x101, 0x4e8f, 0x7fff, 0x8e19000000000000, 0x7, 0x7fff, 0x401, 0x7, 0x100000000, 0x4, 0x7f, 0x4, 0x80000001, 0x0, 0x1, 0x8, 0x4, 0xffffffffffff3f88, 0x0, 0x40, 0x9, 0x100, 0x80000000, 0x0, 0x80000000, 0x4, @perf_config_ext={0x0, 0x20}, 0x2, 0x2, 0x4, 0x8, 0x3, 0x1, 0x10001}, r2, 0x9, r0, 0x9) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setresuid(0x0, r3, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000080)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, 0x0, &(0x7f0000000640)) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f00000001c0)=ANY=[], 0x0) process_vm_readv(r5, &(0x7f0000000380)=[{&(0x7f0000000340)=""/61, 0x3d}], 0x1, &(0x7f0000002540)=[{&(0x7f00000003c0)=""/63, 0x3f}], 0x1, 0x0) socketpair(0xb, 0x4, 0x0, 0x0) ioctl$VIDIOC_ENUMOUTPUT(0xffffffffffffffff, 0xc0485630, &(0x7f0000000140)={0x0, "42fe9edee042be5273d08831dc33b92452d997e4b0a3a8df791f4d0b03459c3d", 0x0, 0x0, 0x4, 0x30c004c, 0x4}) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @dev}, 0x10) 17:48:16 executing program 1: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f000001d000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x0, 0x0, &(0x7f0000048000), 0x0) 17:48:16 executing program 0: socketpair$unix(0x1, 0x400000000005, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb460}) 17:48:16 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) [ 498.300538] ptrace attach of "/root/syz-executor4"[7390] was attempted by "/root/syz-executor4"[14219] 17:48:16 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x100) ptrace$setopts(0x4206, r1, 0x0, 0x0) lstat(0x0, &(0x7f0000000280)) ptrace(0x4207, r1) ptrace$getregs(0xc, r1, 0x0, &(0x7f0000001400)=""/4096) [ 498.379230] ptrace attach of "/root/syz-executor4"[7390] was attempted by "/root/syz-executor4"[14219] 17:48:16 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x810c5701, 0x0) 17:48:16 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x80842, 0x0) write$sndseq(r0, &(0x7f000086afd0)=[{0x10081, 0x8}], 0x30) [ 498.611231] ptrace attach of "/root/syz-executor2"[6893] was attempted by "/root/syz-executor2"[14238] [ 498.670175] ptrace attach of "/root/syz-executor2"[6893] was attempted by "/root/syz-executor2"[14238] 17:48:16 executing program 2: ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x40000000015, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000000)={0x2, 0x4e20, 0x3, @remote}, 0x1c) 17:48:17 executing program 3: clone(0x0, 0x0, 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 17:48:17 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x2276, 0x0) 17:48:17 executing program 4: socketpair$unix(0x1, 0x0, 0x0, 0x0) clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='wchan\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f00000031c0), 0x1, 0x0, 0x0) getgroups(0x2, &(0x7f0000000000)=[0x0, 0xee01]) setgid(r3) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) sendfile(r0, r1, 0x0, 0x2007ff) [ 499.150981] RDS: rds_bind could not find a transport for ::ffff:3.0.0.0, load rds_tcp or rds_rdma? 17:48:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/247, 0xf7}], 0x1) recvfrom(r0, &(0x7f0000000240)=""/239, 0xf703, 0x0, 0x0, 0xfffffe2f) close(r0) 17:48:17 executing program 1: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f000001d000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x0, 0x0, &(0x7f0000048000), 0x0) 17:48:17 executing program 0: creat(&(0x7f0000000340)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) creat(&(0x7f0000000700)='./bus\x00', 0x0) 17:48:17 executing program 2: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8040, 0x0) socketpair$unix(0x1, 0x100000000005, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) flock(r0, 0xfffffffffffffffe) 17:48:17 executing program 4: r0 = syz_open_dev$amidi(&(0x7f0000000080)='/dev/amidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0xc0385720, 0x0) 17:48:17 executing program 3: clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 17:48:17 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000380)={0x9, 0x108, 0xfa00, {r1, 0x0, "d2f95c", "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"}}, 0x110) 17:48:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/247, 0xf7}], 0x1) recvfrom(r0, &(0x7f0000000240)=""/239, 0xf703, 0x0, 0x0, 0xfffffe2f) close(r0) 17:48:17 executing program 0: 17:48:18 executing program 4: 17:48:18 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x4c000000) 17:48:18 executing program 2: clone(0x3102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x0, 0x0) utimensat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000002c0)='wchan\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f00000031c0), 0x1, 0x0, 0x0) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000080)) sendfile(r0, r1, 0x0, 0x2007ff) 17:48:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='oom_score_adj\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r0, &(0x7f00000017c0), 0x1fe, 0x400000000000) 17:48:18 executing program 1: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f000001d000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, 0x0, 0x0) 17:48:18 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/247, 0xf7}], 0x1) recvfrom(r0, &(0x7f0000000240)=""/239, 0xf703, 0x0, 0x0, 0xfffffe2f) close(r0) 17:48:18 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/ip6_mr_vif\x00') preadv(r0, &(0x7f0000000480), 0x10000000000001ed, 0x4c000000) 17:48:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socket$inet(0x2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f00000001c0)) getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x68b6, 0x0, 0x7fffffff}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r3, 0x4048ae9b, &(0x7f0000000140)={0xd0003}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000400)=[@text32={0x20, &(0x7f0000000880)="b805000000b98b9400000f01c19a01000000b0000f43d1b8000000000f23d80f21f835800000900f23f80f060f2140b9800000c00f3235000800000f3066ba4300b8f1ffffffefb9800000c00f3235002000000f30c4c3295f4da400", 0x5c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:48:20 executing program 3: clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(0xffffffffffffffff, 0xa, 0x12) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) tkill(r0, 0x15) 17:48:20 executing program 4: 17:48:20 executing program 0: 17:48:20 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000200)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/247, 0xf7}], 0x1) recvfrom(r0, &(0x7f0000000240)=""/239, 0xf703, 0x0, 0x0, 0xfffffe2f) close(r0) 17:48:20 executing program 2: 17:48:20 executing program 1: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f000001d000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, 0x0, 0x0) 17:48:21 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") unshare(0x400) r1 = socket$kcm(0x11, 0x3, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x107, 0xf, &(0x7f0000000080), 0x1ce) 17:48:21 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffff9c, 0x84, 0x11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, 0x0, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0xff27, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x43, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x883e, 0x8}}}}}, 0x0) 17:48:21 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0a5c2d023c126285718070") syz_emit_ethernet(0x1, &(0x7f0000000180)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b4090005ca040000000000000000000000ffffe0000002ff020000000000000000000000000001830190780009040068b680fa0000000000000000000000000000ffffffffffff00000000000000000000ffffac14ffbb59641137470ad891f1539022d328218ab95c77d73947430fa79adeb9724e197c01ef577f81f22047835c16de5c396188dd5b5affeddb097de125339200000000000000000000"], 0x0) [ 503.179036] ip_tunnel: non-ECT from 172.20.255.187 with TOS=0x3 17:48:21 executing program 0: 17:48:21 executing program 4: 17:48:21 executing program 2: 17:48:23 executing program 3: clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 17:48:23 executing program 0: 17:48:23 executing program 2: 17:48:23 executing program 4: 17:48:23 executing program 1: mmap(&(0x7f0000048000/0x1000)=nil, 0x1000, 0x7, 0x31, 0xffffffffffffffff, 0x0) mmap(&(0x7f000001d000/0x2000)=nil, 0x2000, 0x3, 0x31, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f000001d000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, 0x0, 0x0) 17:48:23 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000200)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/247, 0xf7}], 0x1) recvfrom(r0, &(0x7f0000000240)=""/239, 0xf703, 0x0, 0x0, 0xfffffe2f) close(r0) 17:48:24 executing program 4: 17:48:24 executing program 0: 17:48:24 executing program 2: 17:48:24 executing program 4: 17:48:24 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000200)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/247, 0xf7}], 0x1) recvfrom(r0, &(0x7f0000000240)=""/239, 0xf703, 0x0, 0x0, 0xfffffe2f) close(r0) 17:48:24 executing program 3: clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 17:48:24 executing program 0: 17:48:24 executing program 2: 17:48:24 executing program 4: 17:48:25 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000200)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/247, 0xf7}], 0x1) recvfrom(r0, &(0x7f0000000240)=""/239, 0xf703, 0x0, 0x0, 0xfffffe2f) close(r0) 17:48:25 executing program 0: 17:48:25 executing program 1: 17:48:25 executing program 4: 17:48:25 executing program 2: 17:48:25 executing program 0: 17:48:25 executing program 1: 17:48:25 executing program 4: 17:48:27 executing program 3: clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 17:48:27 executing program 2: 17:48:27 executing program 0: 17:48:27 executing program 5: bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fc, &(0x7f0000000200)={0x2, 0x3, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) readv(0xffffffffffffffff, &(0x7f0000000480)=[{&(0x7f0000000000)=""/247, 0xf7}], 0x1) recvfrom(0xffffffffffffffff, &(0x7f0000000240)=""/239, 0xf703, 0x0, 0x0, 0xfffffe2f) close(0xffffffffffffffff) 17:48:27 executing program 1: 17:48:27 executing program 4: 17:48:28 executing program 2: 17:48:28 executing program 4: 17:48:28 executing program 0: 17:48:28 executing program 1: 17:48:28 executing program 5: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000200)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/247, 0xf7}], 0x1) recvfrom(r0, &(0x7f0000000240)=""/239, 0xf703, 0x0, 0x0, 0xfffffe2f) close(r0) 17:48:28 executing program 2: 17:48:28 executing program 3: clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 17:48:28 executing program 1: 17:48:28 executing program 0: 17:48:28 executing program 4: 17:48:28 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000200)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/247, 0xf7}], 0x1) recvfrom(r0, &(0x7f0000000240)=""/239, 0xf703, 0x0, 0x0, 0xfffffe2f) close(r0) 17:48:28 executing program 2: 17:48:29 executing program 1: 17:48:29 executing program 4: 17:48:29 executing program 0: 17:48:29 executing program 2: 17:48:29 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000200)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/247, 0xf7}], 0x1) recvfrom(r0, &(0x7f0000000240)=""/239, 0xf703, 0x0, 0x0, 0xfffffe2f) close(r0) 17:48:29 executing program 1: 17:48:29 executing program 3: clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 17:48:29 executing program 0: 17:48:29 executing program 4: 17:48:29 executing program 1: 17:48:29 executing program 2: 17:48:30 executing program 0: 17:48:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000200)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/247, 0xf7}], 0x1) recvfrom(r0, &(0x7f0000000240)=""/239, 0xf703, 0x0, 0x0, 0xfffffe2f) close(r0) 17:48:30 executing program 1: 17:48:30 executing program 4: 17:48:30 executing program 3: clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 17:48:30 executing program 2: 17:48:30 executing program 0: 17:48:30 executing program 4: 17:48:30 executing program 2: 17:48:30 executing program 0: 17:48:30 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000200)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/247, 0xf7}], 0x1) recvfrom(r0, &(0x7f0000000240)=""/239, 0xf703, 0x0, 0x0, 0xfffffe2f) close(r0) 17:48:30 executing program 1: 17:48:31 executing program 4: 17:48:31 executing program 0: 17:48:31 executing program 2: 17:48:31 executing program 1: madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x13) 17:48:33 executing program 3: clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 17:48:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000200)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/247, 0xf7}], 0x1) recvfrom(r0, &(0x7f0000000240)=""/239, 0xf703, 0x0, 0x0, 0xfffffe2f) close(r0) 17:48:33 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x4008004, &(0x7f0000000b40)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x800000018, &(0x7f0000001280)=0x503, 0x4) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000240)="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", 0x5ad}], 0x1}, 0x0) 17:48:33 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f00008f6ff9)='mounts\x00') sendfile(r0, r0, &(0x7f0000000080)=0x8000, 0x400d50) 17:48:33 executing program 2: mkdir(&(0x7f0000001000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='devtmpfs\x00', 0x0, &(0x7f0000001040)="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") 17:48:33 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x3, &(0x7f0000002fe8)=[{0x35, 0x0, 0x0, 0xfffffffffffffffe}, {}, {0x6}]}, 0x10) sendmmsg(r1, &(0x7f0000008180)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 17:48:33 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000440)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff000}, {0x16}]}, 0x10) 17:48:33 executing program 0: setrlimit(0x6, &(0x7f0000000300)) clone(0x0, 0x0, 0x0, 0x0, 0x0) 17:48:33 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net\x00') flistxattr(r0, 0x0, 0x0) 17:48:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000200)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/247, 0xf7}], 0x1) recvfrom(r0, &(0x7f0000000240)=""/239, 0xf703, 0x0, 0x0, 0xfffffe2f) close(r0) 17:48:34 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) setgid(0x0) 17:48:34 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000100)=0x100, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000005fe4)={0xa, 0x0, 0x100000002, @mcast2}, 0x1c) recvmmsg(r1, &(0x7f0000001b00)=[{{&(0x7f0000000000)=@nl, 0x80, &(0x7f0000000200), 0x0, &(0x7f00000002c0)=""/18, 0xf}}], 0x1300, 0x12000, &(0x7f00000009c0)={0x77359400}) 17:48:34 executing program 3: clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 17:48:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) 17:48:34 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000440)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff000}, {0x16}]}, 0x10) 17:48:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000200)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/247, 0xf7}], 0x1) recvfrom(r0, &(0x7f0000000240)=""/239, 0xf703, 0x0, 0x0, 0xfffffe2f) close(r0) 17:48:34 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:48:34 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0xfb) getsockopt$sock_int(r0, 0x1, 0x28, 0x0, &(0x7f0000000040)) 17:48:34 executing program 0: bind(0xffffffffffffffff, &(0x7f0000bd3000)=@generic={0x0, "0103000000000500ffffffffffffffe409a979f321b30c7bc8790405c7bad62e0a43a632ed4938d36d73fb8f84b9a3ff59829a2b0afe7ce43a4b2470a0c5216669ca021f6f65dcf160e7e58f358c0002f0000158d19bcb31f131668ef151622ca5bdb9c8ead2000077aeb81c90001d6d7c980ee590c801f70dc136cb184a"}, 0x80) sync() r0 = memfd_create(&(0x7f0000000240)="76626f786e657430959500", 0x0) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x4000, 0x3, &(0x7f0000ffa000/0x4000)=nil) accept(r0, 0x0, &(0x7f00000000c0)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fsetxattr(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], &(0x7f0000000280)=')\x00', 0x2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0xebd, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r1, &(0x7f00000004c0)={0x20000000}) unshare(0x60000000) mmap(&(0x7f0000000000/0x24e000)=nil, 0x24e000, 0x0, 0x31, r1, 0x0) futex(0x0, 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000000080), 0x0) [ 517.130207] IPVS: ftp: loaded support on port[0] = 21 17:48:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000440)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff000}, {0x16}]}, 0x10) 17:48:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000200)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/247, 0xf7}], 0x1) recvfrom(r0, &(0x7f0000000240)=""/239, 0xf703, 0x0, 0x0, 0xfffffe2f) close(r0) 17:48:35 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x102420, 0x0) 17:48:35 executing program 1: r0 = memfd_create(&(0x7f0000000000)="3c55daaa60466899257d4155e0c17aca7d22c6e1d4ad06348f8508d4b711529ba8b5682412c941115b9d76f45923d381b82a66f2a75adfd2219bbd87a309186136aef797170da289c0c660bd08cff6efa69807f3e26c9589fa6524ade74ab41273874b73357a7f9f2ecc0fd47f3eaa6f47b0", 0x0) pwrite64(r0, &(0x7f00000a9000)="da1ed4c6dded1b78fc32304d94d0495eb57495f26bd5e020039135e969d62de70774035020e85d75ca98aa392bd9112c8139f55a2a9aee87aa62b0c9", 0x3c, 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x2000005, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000080)='./file0\x00') readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=""/1, 0x273) 17:48:35 executing program 3: clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) [ 517.678954] IPVS: ftp: loaded support on port[0] = 21 17:48:35 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000440)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff000}, {0x16}]}, 0x10) 17:48:35 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x20000000000006}]}, 0x10) sendmmsg(r0, &(0x7f0000003040), 0x304, 0x0) 17:48:35 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f0000e6bffc)=0x2, 0x4) 17:48:35 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000200)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/247, 0xf7}], 0x1) recvfrom(r0, &(0x7f0000000240)=""/239, 0xf703, 0x0, 0x0, 0xfffffe2f) close(r0) 17:48:36 executing program 3: clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 17:48:36 executing program 0: pipe(&(0x7f0000055000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000041000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x5, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x15) close(r2) 17:48:36 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000c85000)) 17:48:36 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000200)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/247, 0xf7}], 0x1) recvfrom(r0, &(0x7f0000000240)=""/239, 0xf703, 0x0, 0x0, 0xfffffe2f) close(r0) 17:48:36 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000440)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff000}, {0x16}]}, 0x10) 17:48:36 executing program 0: pipe(&(0x7f0000055000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000041000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x5, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x15) close(r2) 17:48:36 executing program 1: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='sysfs\x00', 0x0, 0x0) mount(0x0, &(0x7f00000000c0)='./file0/bus\x00', &(0x7f0000000340)='sysfs\x00', 0x0, 0x0) 17:48:37 executing program 4: socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000440)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff000}, {0x16}]}, 0x10) 17:48:37 executing program 3: clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 17:48:37 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000469ffc)=0x7fe, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000cd2ff0)={0x2, 0x4e20}, 0x10) 17:48:37 executing program 0: pipe(&(0x7f0000055000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000041000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r1, r0, 0x5, 0x0) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r3, 0x15) close(r2) 17:48:37 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) memfd_create(&(0x7f0000000080)='8securitvtrusted\x00', 0x3) 17:48:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) 17:48:37 executing program 2: sched_setattr(0x0, &(0x7f0000000040)={0x0, 0x20000000001, 0x0, 0x0, 0x3e}, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0xfffffffffffffffd}], 0x1) semop(0x0, &(0x7f0000001080)=[{0x0, 0x6}], 0x1) 17:48:37 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000200)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/247, 0xf7}], 0x1) recvfrom(r0, &(0x7f0000000240)=""/239, 0xf703, 0x0, 0x0, 0xfffffe2f) close(r0) 17:48:37 executing program 0: gettid() timer_create(0x8, 0x0, &(0x7f00000000c0)) 17:48:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000440)={0x0, 0x0}, 0x10) 17:48:38 executing program 3: clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 17:48:38 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0xff) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000006e80)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="ecf3e8e31d98acd3ef6f26f860970ac37950df7ee4e02ecb86c98d710936bac90583b150640c4723", 0x28}], 0x1}}, {{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002580)="ca8ffd85c384d42032ae4a5133d40ed55486fe90beae3dd6ffa046ab3228921103f2368f694043833a215c0da9ae3af67d8abd6ce201308328b5c52150978821275f37cd07796e2bde3ecbc6ba8ad47738d146dbab87169eaa5cd88ce907ea349d8a7523d5a999412030ec86bd0bbc5dd8ff04e3f9a1bcf4ae5c6c6fad64d2225d0782eeab51adeb2e308259cae4b3d3f8540a92e1cce96d4d2357f818effe420c097b7f6323a8c10467448a20c5b5bdfeb72b8d81699b84e1b1fc21b35c9eb4f54345b1fda09600ab60cead1588bfaf22462409f5479b5666dafd1d314725b7d1c8452ff9482abf8996f0550acfadc2445579df5bde1bcaa01572d388d19b06da207579c73f35c5e59454d7d052b5c97c24dad25013e46ec2e989baf7b9ae458a5a3308f57ab3ead95953dd4a249b7bcd624f3b43e3419941af1d481ee11732e9b478aeca17edcffc867b3a3a575620b978fabac50c32cda7cd55930e8c07d60172a00d221a1bed799959d05e2179a7169263790888829b1a9293de13609cd5c8140b032e13117e6d0c9dd0f0c893c2b64f5814f88bccc011afc4f8a09339ba0c36bfedf5ee3a3337de8ea16e874da5c8cd90b4af5bca7064bea73290cfb2126b0b5e9ba9081a468b61ba7df237a5ff38374248c92b8525843c8121bafbd7c0a60c99ea7772db53b2b365ee24f0b497bc897ad88e9e651df3ee882187d8ec5fba8eec27e93161cf6563d6b37382ebd68f203675bc915993e60ee1e26f5d625631f6f61ee09f5fb3cd6276bb0ce810b6cc332c8ec3f9a2f7243b79a45de9315c8d68435e0856d24b6296f85c62810539a432c922ab012ad0fdb6d623c6ae1c21afb7fdbd3e992d647cf21e88671c625b5cff035fbb60f01b8dbf448cf8f1327d9a4d22ccb94b0bbcbd77a03c8c4e56195f8681ed045e963934322eed6778eaba21ed1c5f8d66b7aafedc767e82750a728b53126a750c8de58f106a77a958bbeb2f3ef0655e499ceaa15144653d4d2c8a116fee583c66fdc8a3f8d167e2c55a0207ba26ee997716b35606954b056ecfcf14b19f7ab660df28760aab7dde2233c1a03808defc365f69843878a9e73d96eb16e61b6e9184b6428061848a101136e01ad4d13315539105f3b5bcf76b2f0d849d5500eb667bf6c68ecb7fa702319fe17e116325d6edb82b8d149184740bac76b206479f3d23217360d56a802efd87e05a1aab9162e1c71064518ea6767c78984589894ed02208f04e05ad15421662edb68f08f8d96f4aca74e09d8eb0946d00dfe98865affbe54d6bdac0bf1ea38040cdd8344b05f12e93c0af6c6845be98a4321ca8e26cbf345e78546f840b894b0be52c60358591f9067ee9e0c9992200d17e93b8f8ede0e5b77d352f58c5d922f59f1c731d6c4de46ad440c8c130758810525fce1e7a663828631bff35df3f28db05d49f9469f194160704ab1a052cc7fb8e31ecb839c6a7c4282c6b09789a4f01f77581c577accb41a33adf77c1b5116e185d1d9b5f9b79164175d676f342efb491363f775d41cfa87af3b9a398b7c85c6bf8eaf1c43c0aac191636185d616a67049f2e30d09ef286d73789dd0219d41700918f6822bc75ad1e4633fe04d8d2aa8f3ca86aed30d6d652c5c1b9fe53cc2e20e31dcbf17b666e05ee85fa78e1f1fa68234891bc824647e36437224024dd257297fbe04d2fc22b4a96d3331762df485b30d9e77b9924b05196ddd7a16ee5a70be98b1b9576ac86c5c275d9bbcba09a1ea05f7244f99da22e1e72bba61cf3827b200a777b0387189c022e303a1a2faafe6fbe5c8431113604d99981abe9b2b32f183f14a0f7d62326717c5472c017f73a7f964a01d5b149156d91a957a5246171e6cdbd2b74746e3975a1c13d1bb818293e4bb712754ecf1dd6c1dce4c212046530b1f6d83d6a45b2267198c6cb78699473d6e62824a58fe492c01e55f34c814d200ebfb587e073e85bc199ee39faefecd2c5a5bbb3c16862da3d9f2d115d6fff90280ee6e4f764a1d26dc3eb9e354b408409f4b8aaa7f4839672fa052557a400b0c385b5ddf6a71d4de4651fc805383f1d285dc2143f267cd83d4aaf8ffb25d1e57faa09838973b6ffac20ee", 0x5dd}], 0x1}}], 0x2, 0x0) 17:48:38 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_pid(r0, &(0x7f0000000100)=ANY=[], 0x1023c) truncate(&(0x7f0000000100)='./file0\x00', 0x2) write(r0, &(0x7f0000000180)="15", 0x1) 17:48:38 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000040)=0x4006, 0x4) sendto$inet6(r0, &(0x7f00000000c0)="0401000000c000ddb8460900ffb25bc202938207d903378c398d5375c5f73f2e5506c9677d2780e1dc5712f29513f06f776575efe5eb8f5972eaecff8b30889d4db28710b94985eb6eadf5f0bd8b0e66", 0x50, 0x0, 0x0, 0x0) 17:48:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000440)={0x1, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff000}]}, 0x10) 17:48:38 executing program 1: unshare(0x8000000) semget$private(0x0, 0x4, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}, {0x0, 0xff}], 0x2) unshare(0x8000000) 17:48:38 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000440)={0x2, &(0x7f0000000000)=[{0x30, 0x0, 0x0, 0xfffff000}, {}]}, 0x10) 17:48:38 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, 0x0}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000200)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/247, 0xf7}], 0x1) recvfrom(r0, &(0x7f0000000240)=""/239, 0xf703, 0x0, 0x0, 0xfffffe2f) close(r0) 17:48:38 executing program 2: mkdir(&(0x7f0000042ff6)='./control\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./control\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./control\x00') unlinkat(r0, &(0x7f0000000240)='./control\x00', 0x0) 17:48:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$ashmem(0xffffffffffffff9c, &(0x7f0000b4508a)='/dev/ashmem\x00', 0x0, 0x0) 17:48:39 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x200000000000001, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000180)=@file={0x1, "e91f7189591e9233614b00"}, 0x6e) write(r0, &(0x7f0000000740), 0xfffffcdd) close(r1) 17:48:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000440)={0x1, &(0x7f0000000000)=[{0x16}]}, 0x10) 17:48:41 executing program 3: clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 17:48:41 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x1) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) perf_event_open$cgroup(&(0x7f0000000400)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0xfff, 0x0, 0x2, 0x8000, 0x0, 0x7, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0xa6, 0xdf3, 0x0, 0x0, 0x0, 0x5, 0x4, 0x2799, 0x0, 0xfff, 0x9, 0x2, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7aace71b}, 0x0, 0x4, 0x2, 0x7, 0x0, 0x1000, 0x6}, 0xffffffffffffffff, 0x0, r1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) 17:48:41 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xa5cc54d) 17:48:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000440)={0x1, &(0x7f0000000000)=[{0x16}]}, 0x10) 17:48:41 executing program 1: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x6100) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xfffffeb3) lseek(r1, 0x0, 0x3) creat(&(0x7f0000000480)='./bus\x00', 0x0) 17:48:41 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f00006dc000)}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000200)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/247, 0xf7}], 0x1) recvfrom(r0, &(0x7f0000000240)=""/239, 0xf703, 0x0, 0x0, 0xfffffe2f) close(r0) 17:48:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000440)={0x1, &(0x7f0000000000)=[{0x16}]}, 0x10) 17:48:42 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x0, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000200)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/247, 0xf7}], 0x1) recvfrom(r0, &(0x7f0000000240)=""/239, 0xf703, 0x0, 0x0, 0xfffffe2f) close(r0) 17:48:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000440)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffff000}, {0x16}]}, 0x10) 17:48:42 executing program 2: r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) truncate(&(0x7f00000000c0)='./bus\x00', 0x800) r1 = open(&(0x7f0000000540)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0xa5cc54d) 17:48:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x82) r1 = memfd_create(&(0x7f0000000140)="6367726f7570320075b536e08f97e10c4289e296462f3c8fc6a418228027bf4d75931e238b41cf55afcf7dd2284567ed5a738f3382aae6349e10336adf686499eb1d9379eb28", 0x1) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) perf_event_open$cgroup(&(0x7f0000000400)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0xfff, 0x0, 0x2, 0x8000, 0x0, 0x7, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0xa6, 0xdf3, 0x0, 0x0, 0x0, 0x5, 0x4, 0x2799, 0x0, 0xfff, 0x9, 0x2, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7aace71b}, 0x0, 0x4, 0x2, 0x7, 0x0, 0x1000, 0x6}, 0xffffffffffffffff, 0x0, r1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) 17:48:42 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_pwait(r1, &(0x7f0000dc7fc4)=[{}], 0x1, 0x0, 0x0, 0x0) 17:48:44 executing program 3: clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 17:48:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000440)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffff000}, {0x16}]}, 0x10) 17:48:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000065fc8)={0x0, 0x0, &(0x7f0000e2a000)={&(0x7f0000000000)={0x14, 0x0, 0x27, 0xfffffffffffffffd}, 0x14}}, 0x0) 17:48:44 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000615ff0)={0x2, &(0x7f0000617000)=[{0x80000b1, 0x0, 0x0, 0xfffffffffffffff9}, {0x6}]}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000500)=@delsa={0x28, 0x11, 0x426, 0x0, 0x0, {@in=@local}}, 0x28}}, 0x0) 17:48:44 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, &(0x7f0000000200)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/247, 0xf7}], 0x1) recvfrom(r0, &(0x7f0000000240)=""/239, 0xf703, 0x0, 0x0, 0xfffffe2f) close(r0) 17:48:44 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 17:48:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) quotactl(0x80000101, 0x0, 0x0, &(0x7f00000001c0)) 17:48:44 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000004c0)=@in6={0x2, 0x4e21, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[{0x10, 0x10d}], 0x10}, 0x0) 17:48:44 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000440)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfffff000}, {0x16}]}, 0x10) 17:48:44 executing program 1: r0 = socket(0x10, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000615ff0)={0x2, &(0x7f0000617000)=[{0x80000b1, 0x0, 0x0, 0xfffffffffffffff9}, {0x6}]}, 0x10) sendmsg$nl_xfrm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000500)=@delsa={0x28, 0x11, 0x426, 0x0, 0x0, {@in=@local}}, 0x28}}, 0x0) 17:48:45 executing program 0: r0 = socket(0x10, 0x3, 0x4) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)=@ipv6_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) 17:48:45 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x1) write$UHID_INPUT(r0, &(0x7f0000000140)={0x8, "11d203e66ddd04fc7ed1c1902d1efb3f6746e9f26cc0bb06f117a827c1a6cd8cf179aaea173aa9821d8b8bb0d5d6ce079536a9d272e08538ad5dc16dd55083d4ead55565f898f87026c58bf1c446fa9ee8c9b810d543b642d532fde3fb6c8ebf7ce517bde56b94188d9a474eed15558318a035a7935454b15e524e30ba425b599ebbffe53bc3ee79c3b2da32647cc1b6606947fc17b35eecec499912b161ec711566c43ae29421dc814662b379530f0f0ad4ef73c926dcf272530eba8cae5b0a5173441eca2306554ef0a1d2f39c46f6d04965d025e3852681eeba1970fd413bd9dbad1f4852ac8e8450f1458f4aff2e8f564d8366410cba2b724ed8d780f2988511b833fdec67808283a738d05a2dc401409e6a09d723be2c9fe91dbe79fe4b7dea87573ea509cabc8ee84435f3a12d2054b078dd54138d0a783fbdd2127ab3ab9ce32c40e7260f74e918f4dc5b8c82a298ecf9ce349cc4f398864ed23c83f725ed199f018e97be7aa7d2a8f2a768b0aeb60bd1af2b6ced5364ed95d7c38e49073788e24dfe88071bac71a5de0173279fffcff58c943144cf3499199fc1ffe953c6fe269bc8db9361e504e5cd1059decdc44d83cab8a20b83c0b324d867be3014bf84272201825af15780d6f3214a544d07650a9d2ce6ba885fa7fee2ebf7ee7b869a033cbad9323fbbabdb8e06311849dca2ee6f68709d9d0f074f2ee6f4bc40ff9b3777274664284d7e098a0472b708207df40c18fe3788eed3b092a40ab560f117f1825a881c1ae5401962bf65a85db05c1e7e735f24ef6d141e361333fbf1d955e39b48da727ab9a1849da709011714fe372d64187a3008da50a5156a9d55a57e59d7d2301b96b529b46cce7cea3e0edf855fbc9588d623ce934ebf335a2a59a1230c58ad8979df14c26ba5cb2480b109fbc3d2363564dc1947f561d65efcf465c78e840458095b255e609a5fe7b20cd7d36a510ab1c65ec8ff515ccfd6c4e58232ef5fd130a6cb0ea13a2eead6d04967177b77b3e1ad40873b184e7be8104ceca1cd8ba5aa6d63910b7ba4a15757c382b2b69aa6c67cd9cd5d3c7a77477f0e1785829044f1e3ffc381a23ef5fe902f73655d531ab8b736080bb8e60ec42b4c3f4718126d4c282ac1c64cd89adaffc6c13cd508800a0bd5feb017a4fb3f830acfa5712a02e374e1b3a4693641c3523e5dbb24a70206e5c992780490408f13cf47fb2394e59afdd840abaad3d96cdef3108831fa905dba7fd2e72d6b19f9d5c5651e2a68865117bf680387f0ed53aedad27e781fe6b701b99ce6d5e65976c163dd4ae3e9e2ab1f7dd1f6a381e478f6e9ee33fc2a49f8f190a9f79be39185d5cbabd862021085589906baa7ba0d7e8cd0b7315e5b4d24949361e564c978f20e592cb416047ece8d1ee5663d8c761ae8e0427835ffcf75de077d31cd7a8df51d55ea1e7a922e08ab80be9b6d9659450ccc91e13d259cc8b296249ce8616e09be14579567e0ad0b10380dfb2d023b5bcc9157dc73ffcdf6abd029a3b243c7166199cafef6af3ac0c5b7b08db649bd441b26f93f0de1c89ff37b30e28a5df281c3ee75d4e36a0b2a5464d21d7d774749af90c4541421cc6e88d188d24fb488395df5e593e2b917ab42fb9934a6931477aa31e3e4918a8d76bf2bdd9e16bbecdf2d03bd6dc653916171a33d398edee7708bbf9a0aaffb6412b3f9cd770b0d1f3a1e7542c5052d45dfad1a4416c518cecf93b5500b95f78ae7a9272d557adb1437d72df3c38a0be5c703a856cd8b2fedf8a31854ef874d3ae3aba666dac713ea730f4ea8d0fd3958d9d00465ddcb2d623f01f428556f8543f566738010f73c6c1e2b8eff80410e554293c1385fcad2383f53252cd20c1ac15b4b97732549a8eb4ba7b932256819a93a593ddba448549b1edae34b81989d75b6999314ed082e903c5333ab7ccf52d3ab9fb6fdd320805c83b13653d328fd23c3615c6f8b048b3c7295eed8dc67816ef4984998d4abea8f87001f31bb9b63c3228041acb0d9a1d2978279d6550f936e015773cf46d4587e3f1d8bbfe115c859762a041c42cacf6dfb40d3bbbd9e959661ebf3a5784ae479fd2d2efd74c0968a005e7f017181df11a394f9d37b731c49a2a6112bb446682ec311aaab6ce270c3e6809f8f2cb3e4a6af5b806337d96af859617c9d095bac8be15cfd81a4fa463249697afc01c15db2370baccd8a57800b9c8e6d2e27ca04bbf9efe2c05ddc8f33e9d6f5a79c2943c547997fda43d78be84e7930feb1b2c0c3d42be9326724388e8841d76fa91fd649b973c501c613c7a52037572f828361749d09e414e9a16c1a8542c452e5358f891a9808ccbab3d60833fc6e579c8e3fe70803edcb4cdb34771ac5c2ed4a187200f021ca1d286ad62389da30cf62f996e6eebe7bb8e436d733627d88555aa3c7d9422d935fa24c21f3aedafd2299b911181d8c0427cfdf6b031e3374c5f42dd21ed7f313c2e02ed741cdfbf8b4a8049557bcd478dd6405009309ce83af426f32475cc6cf1872bf74d1358abed91e0a9b54326ef68a12333d7dab532ef3a8167be6aa579fc387d14026df63ad90c2198f2c45ec5bb76282e267b4c4bbc2a802df3c9326e3a64a69c15636912dc232cc173b685fee6f6190116f93f5e00ac5c49d33d222d3b92fa17c115f8ca7b53ad681154aae9c1a714c57bc0c94b86827bff0809f2b096556f7f6aeae477a241db86dcfdd40c4dbd9d5753153cb7094a145798b8ec235123365856fd158a167369fb490dbd46d4bb6c5e08cbd1def1ed7918ad339216af888360983d3197a5c75da004a8a798067889f70e5540b4a882625f684ad0c64e18f504d609c68cb4870dfbd5a1ef724ce5d43f2fac10fa7a88d4ad72dd935abcdecf87402eb7c9eca849aee7264e785b12d3a19ebfb39a600a4ed7896950529b429a7c99e689ef8a73d8d907814d85513831d5b41845f651f12a22b32c13fbfd62b7ecc850ec5ef6f081131a24e3dd24f88bb2ca8d6d62159751773c697e9c22648cb886ad01093e966724f7e90cfa378b476d3c67bd989a8769889b920f77b2772f158f44a79c3df332b7ae96f82eb6642e52ae084a3ee174d617eb4685c1a07b264bdc4ab84c9214662084db778f49d366bf40db1a8c74a860ce86d04a0d6345f7e6b01c4154c71a1390527dc1e36539af4508fc5986c609105641ae293453b1b5ea8a4e1c363e716660cfe889ad7b0bcc4c868255e561661e2e0ad7be9144d3933677bd4f2de0aa22430c6ec55ee8f04c42cd67f73d1f86d4b74309ff84728fe4f2ec7c6f95c40bab6059623992cf89494abe8d2dc64edd510ac676b279a35415a5f283d7d130d24a7f9e7073a1c24dc2c11d553917532df3b588e691d55440efd8c623394b03f64106ba5348e74d559854933bdff033c00e158f9d62f932a49f59cb329286a4bc206c4cea67cafdeaa54590cb8053c6ce212680d10522836d0033c6172b16520e4649de71457cc7c98c3d351b98b8e8fe5e495da6f8b32243fb37c539a595e02210822331ba1ba4780b73a77967c7d733092baa553e5848c4b90a3ffd640bc8a19ffd4415aa76e1e10908ffb705157042c90f19bc1bead0a1642339ac0c6c58db51673bb82e835cb131ac02499c310b69c2df76ae7564d77c60e47fff0fad047d36d96ffa9205fcfc76e3482d210818266b03ab3a2887abc49e2f447519d25d4cc926aca5e90f6f87933552137e426a157fbd5d21db308091d512ffc52f15bfacdcdadbd75efcf837f28e8889bda95542ddca701ab5e439e7c2324b1d2b6a641c9905a6dd22b421748a43621128f487ceded39860e6652db5d76d967d2a875447d14b5b64ae2a1b1f1fdac1238930bdb37582a34d0d67d1448202da3614d74f502356325aa1303e79b1379f72d2302d49aaac2432b97c82d39d9ab85f1595cb09faa7c29273e4cc672767127a3c4580aeb97b33d9e74af2083ce543b7f3a729e6734dea814b55be4750a4fe54387104c999e83785c581c95497e1b8439e535b2efa154d3891ea9e76b179e0c975c5b614c38887993ef5b7a2e6f13154535f798e872afc24e79393780124a19a6a8b387b7ac40e5b473dd302be0af291315efc9c588c1c1270b430cce4928af7023eac94641fe4db6bd17cdd3adf0af81f81a4f0a3272ca9ad856d733280bf68d36a37b5175f8c5956d608472a7cd739f259c6c24e6d441c02b8b2f076e4c2df948da5480d6a21ed4a027b0af7e5fdfa7e8d36feba3fe5fc345abd7999154eba3658974d75b2f39553d3e4cdc37c6a320986ec4db5f7968bfda76728193e5648b2dc53fc307b78c7c50741ccaaed7e3d909e53c6e887ec7946af147e4571f0ec60eca5782fd0f4d3346d99b97f25eea3ea18a3254bbd19f19179f9d4c84f6b101b7596545a947a7b90dabf5780f16744d54e675602079e320010e6c0abe6b83679d3a2428da0e7080fb834f79b4ac0ae06b35689d2b68c2cee93ff14aec0548ed24cc8cf6bcf2a9187583091a154918a9406bbe37dd41a86d158ddf3b0730c3c0037a80ff45e614521594a0b9276f5c93b30b700ebc4056568c66dab7c7c80458c5c7f467f9b9f1f4c835a880366b9e1f5543a7222e94180da324a6d89807fab93d3d004b92a4a9bd06e328fabe4227a149a7530531c80164975586f11259d83268145cb114e587ce12b5d3e95bfab80c0072425378be026f1e02661977c10f77e5e41d9599bd4f9e117e396811fb815b3b04cc8ce523b961362d74ae11ea8c0d417624dc16fefc37e144d976f809e70a5d67f910c1d36ee606d41d6be936ba39a55ed10c145e1857cf22913a5ff9ebbed93ca25806822225dce0f95ac999ef92f0b7ce0621a3c41beb7e896f66713f2e22d7bb2d4a907bc7c15dee20b822e17405a2b7f6c056d497c990bb4f4f1d76f8b89b63f3af07358e8b4d14b203411604473ac31d4ea2f4ca34bc92ba67f0dc1a488e8c7c29bbe1fd38d503f2a8e5dcc20a1f89e9207c4ad62570f754c84789f3d48c4733be5d3f8114de165005b4d05e44c5f9c9fdf75d6fc51cc72ebe86f8fecfd438428655a6b25941bd413588f401e655f219f69792a397ceb1e4785669f84a54d0c093f9809449e818cabcfd9ee7e4b0db28bc1e78f79f830aac75b50b247c055183557fbed7ad54c56c5c5c9514d09d2b01c84e4fbf5b229fcc42cd10c31fe2cd5a8bdcf282491706e85a6dbffa8830bf9f6754b668ff7877ecb9b4d8911c220c8ad8c0bddcbb89cb0d651772f688881c6574f14a8972b7d5fe372d6f365b7a02d870a376d6a5369b7abad3841333dcc43d011f883112dbc7c85f0e21813ab0d7ef851171de0925077ebfb0de01e6d484496fd2d3568041ef183bc18f1c2dc857672bc8e95f6404acff848b078c6d548c8d1ad3af5516b5973ec06248846ab5d3b509544dead59fd48ef7c3debec5c43c32fc774a6ee702c2f4add3a849448e7721ad0fa535c73da749eb7310a6354ba062653db6877872e3d60de49fe88e38b50df0bd83104c26741d064ee87438d8b66569dd4ed08d803d21671569968613f1a4bfcabe6ec1c13c168d5245f5a73c776717da7a0401827f18e3dbc9fbfe55bda4c221b6ec96742689d745c2190741ff2389d5f89f2094ffc3174d22d05e8198de39e3d8505e8f22bf35f16715942c87173688fb46f83770fa73a6915d50d535cbc0234565110b3590624fa1123908b7f9934a2c5c5d93946deffedf00d8a201cfd9eb9995b36f62a83a1d3695bee4bf17bdff60b3", 0x1000}, 0x1006) 17:48:47 executing program 3: clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x0, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 17:48:47 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000333f88)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}]}, 0x50}}, 0x0) 17:48:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000440)={0x2, &(0x7f0000000000)=[{0x30}, {0x16}]}, 0x10) 17:48:47 executing program 0: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) r1 = shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x7000) shmdt(r1) 17:48:47 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fc, &(0x7f0000000200)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/247, 0xf7}], 0x1) recvfrom(r0, &(0x7f0000000240)=""/239, 0xf703, 0x0, 0x0, 0xfffffe2f) close(r0) 17:48:47 executing program 2: r0 = timerfd_create(0x100000000000008, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_settime(r0, 0x0, &(0x7f0000016fe0)={{0x0, 0x1c9c380}, {0x0, 0x5f6c}}, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000080)={{}, {0x0, r2+10000000}}, &(0x7f00000000c0)) 17:48:47 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000300)=@ipv6_newroute={0x20, 0x18, 0x301, 0x0, 0x0, {}, [@RTA_ENCAP={0x4}]}, 0x20}}, 0x0) 17:48:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000440)={0x2, &(0x7f0000000000)=[{0x30}, {0x16}]}, 0x10) 17:48:48 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000028c0)={0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f0000000200)=""/53, 0x35}, {&(0x7f0000001700)=""/4096, 0x1000}, {&(0x7f0000002700)=""/154, 0x9a}], 0x3}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x14, 0x42, 0x105}, 0x14}}, 0x0) 17:48:48 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fc, &(0x7f0000000200)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/247, 0xf7}], 0x1) recvfrom(r0, &(0x7f0000000240)=""/239, 0xf703, 0x0, 0x0, 0xfffffe2f) close(r0) 17:48:48 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000da9000)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_nat_t_type={0x1}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}]}, 0x50}}, 0x0) 17:48:48 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) syz_emit_ethernet(0x3e, &(0x7f0000000500)={@link_local={0x1, 0x80, 0xc2, 0x2c000000}, @remote, [], {@ipv6={0x86dd, {0x0, 0x6, "093a06", 0x8, 0x3a, 0x0, @remote, @mcast2, {[], @udp={0x0, 0x0, 0x8}}}}}}, 0x0) 17:48:50 executing program 1: seccomp(0x1, 0x0, &(0x7f0000001980)={0x1, &(0x7f0000000580)=[{0x6, 0x0, 0x0, 0xfffffffffffffffd}]}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 17:48:50 executing program 3: clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x0, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 17:48:50 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000440)={0x2, &(0x7f0000000000)=[{0x30}, {0x16}]}, 0x10) 17:48:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fc, &(0x7f0000000200)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/247, 0xf7}], 0x1) recvfrom(r0, &(0x7f0000000240)=""/239, 0xf703, 0x0, 0x0, 0xfffffe2f) close(r0) 17:48:50 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000003800)='/dev/loop-control\x00', 0x0, 0x0) 17:48:50 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(r2, r2) [ 532.809865] audit: type=1326 audit(1543081730.856:809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=14923 comm="syz-executor1" exe="/root/syz-executor1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45a3ca code=0xffff0000 17:48:50 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000016ffc), 0x4) 17:48:51 executing program 2: prctl$PR_MCE_KILL(0x21, 0x9004000000001, 0x0) 17:48:51 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) mkdir(&(0x7f0000000080)='./file0/file0\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000140)='./file0/file1\x00') 17:48:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/247, 0xf7}], 0x1) recvfrom(r0, &(0x7f0000000240)=""/239, 0xf703, 0x0, 0x0, 0xfffffe2f) close(r0) 17:48:51 executing program 0: r0 = socket(0x11, 0x800000003, 0x600081) bind(r0, &(0x7f00005a2000)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r1 = dup2(r0, r0) write$tun(r1, &(0x7f0000000180), 0x11) 17:48:51 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xc, 0x0, &(0x7f0000000080)) 17:48:51 executing program 1: mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='./file0\x00', 0x4000, 0x0) truncate(&(0x7f0000000280)='./file0\x00', 0x40fefd) read$FUSE(r0, &(0x7f0000002200), 0x100000115) 17:48:53 executing program 3: clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x0, &(0x7f00005ebff8)=0x3f) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 17:48:53 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=@srh, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000)="ff020400001b000500000000000000000000000000000205", 0x18) 17:48:53 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/247, 0xf7}], 0x1) recvfrom(r0, &(0x7f0000000240)=""/239, 0xf703, 0x0, 0x0, 0xfffffe2f) close(r0) 17:48:53 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000004ff4)={0x2000001c}) ppoll(&(0x7f0000000080)=[{r2}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 17:48:53 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000cd8ff4)) 17:48:53 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000140)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local}, @gre}}}}, 0x0) 17:48:54 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='system.posix_acl_access\x00', 0x0, 0x0) 17:48:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000001280)={&(0x7f0000000900)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_LINK={0x8, 0x4001}]]}}}]}, 0x38}}, 0x0) 17:48:54 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) 17:48:54 executing program 4: r0 = socket(0x11, 0x4000000000080003, 0x0) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000000000)=0x7, 0x4) sendmmsg(r0, &(0x7f0000003e80)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x3, @mcast1}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000280)}}, {{&(0x7f0000000080)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "99066c9aa4c2fbbf0aecb573b9d1bdc8be397716e627f0d1865ea32e0822c1026f14d27d9eb2214e9b34beb87de5d3aab05c161c037b28907fcb4fa979f696"}, 0x80, 0x0, 0x0, &(0x7f0000002480)}}], 0x2, 0x0) 17:48:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x3, @loopback}, 0x10) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/247, 0xf7}], 0x1) recvfrom(r0, &(0x7f0000000240)=""/239, 0xf703, 0x0, 0x0, 0xfffffe2f) close(r0) 17:48:54 executing program 0: mremap(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) 17:48:57 executing program 3: clone(0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$int_in(r1, 0x5452, 0x0) fcntl$setsig(r1, 0xa, 0x12) fcntl$setownex(r1, 0xf, &(0x7f0000704000)={0x2, r0}) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) dup2(r1, r2) tkill(r0, 0x15) 17:48:57 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vlan0\x00', 0x2003}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 17:48:57 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_getneigh={0x20, 0x1e, 0x313}, 0x20}}, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000140)=""/178, 0xb2}], 0x1) 17:48:57 executing program 4: r0 = socket$inet6(0xa, 0x80003, 0xff) getsockopt$inet6_int(r0, 0x29, 0x19, 0x0, &(0x7f0000000080)) 17:48:57 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00006dc000)=[{0x6, 0x0, 0x0, 0xa1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fc, 0x0, 0x0) sendto$inet(r0, &(0x7f00000005c0)="1a8c443d3a568c81cc096aa87ddab0f1b182da383fd71795f41053261e63b0b9f1283f7431b6146106716c21b43625f9194bf4b6a5dba53c46b82862a2f804121cda7e6be8fd507bb1545de629746d878f10be8036e98a270c42d6458f97b342303464e94ccb6d6f4f81941e3f3fa371596cdf17e160c992140c9dc81362f019f017", 0x82, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='illinois\x00', 0x9) readv(r0, &(0x7f0000000480)=[{&(0x7f0000000000)=""/247, 0xf7}], 0x1) recvfrom(r0, &(0x7f0000000240)=""/239, 0xf703, 0x0, 0x0, 0xfffffe2f) close(r0) 17:48:57 executing program 0: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x31d, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netlink\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x100052, r0, 0x0) [ 539.049794] ================================================================== [ 539.057246] BUG: KMSAN: kernel-infoleak in _copy_to_iter+0x4c0/0x2700 [ 539.063866] CPU: 0 PID: 15013 Comm: syz-executor1 Not tainted 4.20.0-rc3+ #95 [ 539.071165] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 539.080546] Call Trace: [ 539.083158] dump_stack+0x32d/0x480 [ 539.086815] ? _copy_to_iter+0x4c0/0x2700 [ 539.091012] kmsan_report+0x12c/0x290 [ 539.094880] kmsan_internal_check_memory+0x32a/0xa50 [ 539.100040] kmsan_copy_to_user+0x78/0xd0 [ 539.104220] _copy_to_iter+0x4c0/0x2700 [ 539.108264] skb_copy_datagram_iter+0x4e2/0x1070 [ 539.113081] netlink_recvmsg+0x6f9/0x19d0 [ 539.117290] ? netlink_sendmsg+0x1440/0x1440 [ 539.121734] sock_read_iter+0x45b/0x4e0 [ 539.125808] ? kernel_sock_ip_overhead+0x340/0x340 [ 539.130797] do_iter_readv_writev+0x822/0xac0 [ 539.135347] ? kernel_sock_ip_overhead+0x340/0x340 [ 539.140305] do_iter_read+0x2fe/0xe00 [ 539.144174] ? import_iovec+0x41f/0x680 [ 539.148231] do_readv+0x2a7/0x650 [ 539.151736] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 539.157219] ? prepare_exit_to_usermode+0x182/0x4c0 [ 539.162300] __se_sys_readv+0x9b/0xb0 [ 539.166131] __x64_sys_readv+0x4a/0x70 [ 539.170040] do_syscall_64+0xcf/0x110 [ 539.173870] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 539.179071] RIP: 0033:0x457569 [ 539.182285] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 539.201207] RSP: 002b:00007fc408f68c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 539.208940] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 539.216255] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 539.223551] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 539.230832] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc408f696d4 [ 539.238142] R13: 00000000004c37f6 R14: 00000000004d5e48 R15: 00000000ffffffff [ 539.245442] [ 539.247069] Uninit was stored to memory at: [ 539.251404] kmsan_internal_chain_origin+0x13d/0x240 [ 539.256538] kmsan_memcpy_memmove_metadata+0x1a9/0xf70 [ 539.261828] kmsan_memcpy_metadata+0xb/0x10 [ 539.266175] __msan_memcpy+0x61/0x70 [ 539.269985] nla_put+0x20a/0x2d0 [ 539.273364] nlmsg_populate_fdb_fill+0x444/0x810 [ 539.278135] ndo_dflt_fdb_dump+0x73a/0x960 [ 539.282399] rtnl_fdb_dump+0x1318/0x1cb0 [ 539.286485] netlink_dump+0xc79/0x1c90 [ 539.290383] __netlink_dump_start+0x10c4/0x11d0 [ 539.295066] rtnetlink_rcv_msg+0x141b/0x1540 [ 539.299484] netlink_rcv_skb+0x394/0x640 [ 539.303990] rtnetlink_rcv+0x50/0x60 [ 539.307714] netlink_unicast+0x1699/0x1740 [ 539.311960] netlink_sendmsg+0x13c7/0x1440 [ 539.316233] ___sys_sendmsg+0xe3b/0x1240 [ 539.320312] __se_sys_sendmsg+0x305/0x460 [ 539.324479] __x64_sys_sendmsg+0x4a/0x70 [ 539.328590] do_syscall_64+0xcf/0x110 [ 539.332409] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 539.337595] [ 539.339266] Uninit was created at: [ 539.342826] kmsan_internal_poison_shadow+0x6d/0x130 [ 539.347953] kmsan_kmalloc+0xa1/0x100 [ 539.351761] __kmalloc+0x14c/0x4d0 [ 539.355315] __dev_mc_add+0x357/0x8a0 [ 539.359126] dev_mc_add+0x6d/0x80 [ 539.362634] igmp_group_added+0x4d4/0xb80 [ 539.366794] __ip_mc_inc_group+0xea9/0xf70 [ 539.371053] ip_mc_up+0x1c3/0x400 [ 539.374525] inetdev_event+0x1d03/0x1d80 [ 539.378599] raw_notifier_call_chain+0x13d/0x240 [ 539.383401] __dev_notify_flags+0x3da/0x860 [ 539.387730] dev_change_flags+0x1ac/0x230 [ 539.391882] do_setlink+0x165f/0x5ea0 [ 539.395716] rtnl_newlink+0x2ad7/0x35a0 [ 539.399696] rtnetlink_rcv_msg+0x1148/0x1540 [ 539.404157] netlink_rcv_skb+0x394/0x640 [ 539.408257] rtnetlink_rcv+0x50/0x60 [ 539.411979] netlink_unicast+0x1699/0x1740 [ 539.416232] netlink_sendmsg+0x13c7/0x1440 [ 539.420479] ___sys_sendmsg+0xe3b/0x1240 [ 539.424549] __se_sys_sendmsg+0x305/0x460 [ 539.428712] __x64_sys_sendmsg+0x4a/0x70 [ 539.432808] do_syscall_64+0xcf/0x110 [ 539.436619] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 539.441909] [ 539.443543] Bytes 36-37 of 178 are uninitialized [ 539.448302] Memory access of size 178 starts at ffff8880b0d64000 [ 539.454451] Data copied to user address 0000000020000140 [ 539.459913] ================================================================== [ 539.467271] Disabling lock debugging due to kernel taint [ 539.472725] Kernel panic - not syncing: panic_on_warn set ... [ 539.478654] CPU: 0 PID: 15013 Comm: syz-executor1 Tainted: G B 4.20.0-rc3+ #95 [ 539.487336] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 539.496698] Call Trace: [ 539.499302] dump_stack+0x32d/0x480 [ 539.502960] panic+0x624/0xc08 [ 539.506250] kmsan_report+0x28a/0x290 [ 539.510110] kmsan_internal_check_memory+0x32a/0xa50 [ 539.515269] kmsan_copy_to_user+0x78/0xd0 [ 539.519468] _copy_to_iter+0x4c0/0x2700 [ 539.523534] skb_copy_datagram_iter+0x4e2/0x1070 [ 539.528337] netlink_recvmsg+0x6f9/0x19d0 [ 539.532545] ? netlink_sendmsg+0x1440/0x1440 [ 539.536976] sock_read_iter+0x45b/0x4e0 [ 539.540985] ? kernel_sock_ip_overhead+0x340/0x340 [ 539.545929] do_iter_readv_writev+0x822/0xac0 [ 539.550458] ? kernel_sock_ip_overhead+0x340/0x340 [ 539.555398] do_iter_read+0x2fe/0xe00 [ 539.559255] ? import_iovec+0x41f/0x680 [ 539.563288] do_readv+0x2a7/0x650 [ 539.566786] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 539.572263] ? prepare_exit_to_usermode+0x182/0x4c0 [ 539.577310] __se_sys_readv+0x9b/0xb0 [ 539.581134] __x64_sys_readv+0x4a/0x70 [ 539.585039] do_syscall_64+0xcf/0x110 [ 539.588859] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 539.594055] RIP: 0033:0x457569 [ 539.597260] Code: fd b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 539.616172] RSP: 002b:00007fc408f68c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000013 [ 539.623922] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000457569 [ 539.631212] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000003 [ 539.638507] RBP: 000000000072bf00 R08: 0000000000000000 R09: 0000000000000000 [ 539.645800] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fc408f696d4 [ 539.653077] R13: 00000000004c37f6 R14: 00000000004d5e48 R15: 00000000ffffffff [ 539.661471] Kernel Offset: disabled [ 539.665126] Rebooting in 86400 seconds..